Lucene search

K
cveF5CVE-2022-35240
HistoryAug 04, 2022 - 6:15 p.m.

CVE-2022-35240

2022-08-0418:15:10
CWE-404
f5
web.nvd.nist.gov
51
5
cve
big-ip
memory utilization
mqtt
security vulnerability
nvd

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

38.4%

In BIG-IP Versions 16.1.x before 16.1.2.2, 15.1.x before 15.1.6.1, and 14.1.x before 14.1.5, when the Message Routing (MR) Message Queuing Telemetry Transport (MQTT) profile is configured on a virtual server, undisclosed requests can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Affected configurations

Nvd
Node
f5big-ip_access_policy_managerRange14.1.014.1.5
OR
f5big-ip_access_policy_managerRange15.1.015.1.6.1
OR
f5big-ip_access_policy_managerRange16.1.016.1.2.2
OR
f5big-ip_advanced_firewall_managerRange14.1.014.1.5
OR
f5big-ip_advanced_firewall_managerRange15.1.015.1.6.1
OR
f5big-ip_advanced_firewall_managerRange16.1.016.1.2.2
OR
f5big-ip_analyticsRange14.1.014.1.5
OR
f5big-ip_analyticsRange15.1.015.1.6.1
OR
f5big-ip_analyticsRange16.1.016.1.2.2
OR
f5big-ip_application_acceleration_managerRange14.1.014.1.5
OR
f5big-ip_application_acceleration_managerRange15.1.015.1.6.1
OR
f5big-ip_application_acceleration_managerRange16.1.016.1.2.2
OR
f5big-ip_application_security_managerRange14.1.014.1.5
OR
f5big-ip_application_security_managerRange15.1.015.1.6.1
OR
f5big-ip_application_security_managerRange16.1.016.1.2.2
OR
f5big-ip_domain_name_systemRange14.1.014.1.5
OR
f5big-ip_domain_name_systemRange15.1.015.1.6.1
OR
f5big-ip_domain_name_systemRange16.1.016.1.2.2
OR
f5big-ip_fraud_protection_serviceRange14.1.014.1.5
OR
f5big-ip_fraud_protection_serviceRange15.1.015.1.6.1
OR
f5big-ip_fraud_protection_serviceRange16.1.016.1.2.2
OR
f5big-ip_global_traffic_managerRange14.1.014.1.5
OR
f5big-ip_global_traffic_managerRange15.1.015.1.6.1
OR
f5big-ip_global_traffic_managerRange16.1.016.1.2.2
OR
f5big-ip_link_controllerRange14.1.014.1.5
OR
f5big-ip_link_controllerRange15.1.015.1.6.1
OR
f5big-ip_link_controllerRange16.1.016.1.2.2
OR
f5big-ip_local_traffic_managerRange14.1.014.1.5
OR
f5big-ip_local_traffic_managerRange15.1.015.1.6.1
OR
f5big-ip_local_traffic_managerRange16.1.016.1.2.2
OR
f5big-ip_policy_enforcement_managerRange14.1.014.1.5
OR
f5big-ip_policy_enforcement_managerRange15.1.015.1.6.1
OR
f5big-ip_policy_enforcement_managerRange16.1.016.1.2.2
VendorProductVersionCPE
f5big-ip_access_policy_manager*cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
f5big-ip_advanced_firewall_manager*cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
f5big-ip_analytics*cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
f5big-ip_application_acceleration_manager*cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
f5big-ip_application_security_manager*cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
f5big-ip_domain_name_system*cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*
f5big-ip_fraud_protection_service*cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
f5big-ip_global_traffic_manager*cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
f5big-ip_link_controller*cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
f5big-ip_local_traffic_manager*cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CNA Affected

[
  {
    "product": "BIG-IP",
    "vendor": "F5",
    "versions": [
      {
        "lessThan": "13.1.x*",
        "status": "unaffected",
        "version": "13.1.0",
        "versionType": "custom"
      },
      {
        "lessThan": "14.1.5",
        "status": "affected",
        "version": "14.1.x",
        "versionType": "custom"
      },
      {
        "lessThan": "15.1.6.1",
        "status": "affected",
        "version": "15.1.x",
        "versionType": "custom"
      },
      {
        "lessThan": "16.1.2.2",
        "status": "affected",
        "version": "16.1.x",
        "versionType": "custom"
      },
      {
        "lessThan": "17.0.x*",
        "status": "unaffected",
        "version": "17.0.0",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

38.4%

Related for CVE-2022-35240