Lucene search

K
f5F5F5:K00994461
HistoryAug 29, 2022 - 12:00 a.m.

K00994461: GSON vulnerability CVE-2022-25647

2022-08-2900:00:00
my.f5.com
36

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H

7.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

65.0%

Security Advisory Description

The package com.google.code.gson:gson before 2.8.9 are vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes, which may lead to DoS attacks. (CVE-2022-25647)

Impact

Traffic is disrupted for new client connections. This vulnerability allows a remote, authenticated attacker to cause a denial-of-service (DoS) on the BIG-IP system specific to the iAppsLX service, and the BIG-IQ system specific to the iControl REST framework. There is no data plane exposure; this is a control plane issue only.

Affected configurations

Vulners
Node
f5big-ip_nextMatch1.5.0
OR
f5big-ipMatch13.1.0
OR
f5big-ipMatch13.1.1
OR
f5big-ipMatch13.1.3
OR
f5big-ipMatch13.1.4
OR
f5big-ipMatch13.1.5
OR
f5big-ipMatch14.1.0
OR
f5big-ipMatch14.1.2
OR
f5big-ipMatch14.1.3
OR
f5big-ipMatch14.1.4
OR
f5big-ipMatch14.1.5
OR
f5big-ipMatch15.1.0
OR
f5big-ipMatch15.1.1
OR
f5big-ipMatch15.1.10
OR
f5big-ipMatch15.1.2
OR
f5big-ipMatch15.1.3
OR
f5big-ipMatch15.1.4
OR
f5big-ipMatch15.1.5
OR
f5big-ipMatch15.1.6
OR
f5big-ipMatch15.1.7
OR
f5big-ipMatch15.1.8
OR
f5big-ipMatch15.1.9
OR
f5big-ip_afmMatch13.1.0
OR
f5big-ip_afmMatch13.1.1
OR
f5big-ip_afmMatch13.1.3
OR
f5big-ip_afmMatch13.1.4
OR
f5big-ip_afmMatch13.1.5
OR
f5big-ip_afmMatch14.1.0
OR
f5big-ip_afmMatch14.1.2
OR
f5big-ip_afmMatch14.1.3
OR
f5big-ip_afmMatch14.1.4
OR
f5big-ip_afmMatch14.1.5
OR
f5big-ip_afmMatch15.1.0
OR
f5big-ip_afmMatch15.1.1
OR
f5big-ip_afmMatch15.1.10
OR
f5big-ip_afmMatch15.1.2
OR
f5big-ip_afmMatch15.1.3
OR
f5big-ip_afmMatch15.1.4
OR
f5big-ip_afmMatch15.1.5
OR
f5big-ip_afmMatch15.1.6
OR
f5big-ip_afmMatch15.1.7
OR
f5big-ip_afmMatch15.1.8
OR
f5big-ip_afmMatch15.1.9
OR
f5big-ip_afmMatch16.1.0
OR
f5big-ip_afmMatch16.1.1
OR
f5big-ip_afmMatch16.1.2
OR
f5big-ip_afmMatch16.1.3
OR
f5big-ip_afmMatch16.1.4
OR
f5big-ip_afmMatch17.0.0
OR
f5big-ip_afmMatch17.1.0
OR
f5big-ip_afmMatch17.1.1
OR
f5big-ip_analyticsMatch13.1.0
OR
f5big-ip_analyticsMatch13.1.1
OR
f5big-ip_analyticsMatch13.1.3
OR
f5big-ip_analyticsMatch13.1.4
OR
f5big-ip_analyticsMatch13.1.5
OR
f5big-ip_analyticsMatch14.1.0
OR
f5big-ip_analyticsMatch14.1.2
OR
f5big-ip_analyticsMatch14.1.3
OR
f5big-ip_analyticsMatch14.1.4
OR
f5big-ip_analyticsMatch14.1.5
OR
f5big-ip_analyticsMatch15.1.0
OR
f5big-ip_analyticsMatch15.1.1
OR
f5big-ip_analyticsMatch15.1.10
OR
f5big-ip_analyticsMatch15.1.2
OR
f5big-ip_analyticsMatch15.1.3
OR
f5big-ip_analyticsMatch15.1.4
OR
f5big-ip_analyticsMatch15.1.5
OR
f5big-ip_analyticsMatch15.1.6
OR
f5big-ip_analyticsMatch15.1.7
OR
f5big-ip_analyticsMatch15.1.8
OR
f5big-ip_analyticsMatch15.1.9
OR
f5big-ip_analyticsMatch16.1.0
OR
f5big-ip_analyticsMatch16.1.1
OR
f5big-ip_analyticsMatch16.1.2
OR
f5big-ip_analyticsMatch16.1.3
OR
f5big-ip_analyticsMatch16.1.4
OR
f5big-ip_analyticsMatch17.0.0
OR
f5big-ip_analyticsMatch17.1.0
OR
f5big-ip_analyticsMatch17.1.1
OR
f5big-ip_apmMatch13.1.0
OR
f5big-ip_apmMatch13.1.1
OR
f5big-ip_apmMatch13.1.3
OR
f5big-ip_apmMatch13.1.4
OR
f5big-ip_apmMatch13.1.5
OR
f5big-ip_apmMatch14.1.0
OR
f5big-ip_apmMatch14.1.2
OR
f5big-ip_apmMatch14.1.3
OR
f5big-ip_apmMatch14.1.4
OR
f5big-ip_apmMatch14.1.5
OR
f5big-ip_apmMatch15.1.0
OR
f5big-ip_apmMatch15.1.1
OR
f5big-ip_apmMatch15.1.10
OR
f5big-ip_apmMatch15.1.2
OR
f5big-ip_apmMatch15.1.3
OR
f5big-ip_apmMatch15.1.4
OR
f5big-ip_apmMatch15.1.5
OR
f5big-ip_apmMatch15.1.6
OR
f5big-ip_apmMatch15.1.7
OR
f5big-ip_apmMatch15.1.8
OR
f5big-ip_apmMatch15.1.9
OR
f5big-ip_apmMatch16.1.0
OR
f5big-ip_apmMatch16.1.1
OR
f5big-ip_apmMatch16.1.2
OR
f5big-ip_apmMatch16.1.3
OR
f5big-ip_apmMatch16.1.4
OR
f5big-ip_apmMatch17.0.0
OR
f5big-ip_apmMatch17.1.0
OR
f5big-ip_apmMatch17.1.1
OR
f5big-ip_asmMatch13.1.0
OR
f5big-ip_asmMatch13.1.1
OR
f5big-ip_asmMatch13.1.3
OR
f5big-ip_asmMatch13.1.4
OR
f5big-ip_asmMatch13.1.5
OR
f5big-ip_asmMatch14.1.0
OR
f5big-ip_asmMatch14.1.2
OR
f5big-ip_asmMatch14.1.3
OR
f5big-ip_asmMatch14.1.4
OR
f5big-ip_asmMatch14.1.5
OR
f5big-ip_asmMatch15.1.0
OR
f5big-ip_asmMatch15.1.1
OR
f5big-ip_asmMatch15.1.10
OR
f5big-ip_asmMatch15.1.2
OR
f5big-ip_asmMatch15.1.3
OR
f5big-ip_asmMatch15.1.4
OR
f5big-ip_asmMatch15.1.5
OR
f5big-ip_asmMatch15.1.6
OR
f5big-ip_asmMatch15.1.7
OR
f5big-ip_asmMatch15.1.8
OR
f5big-ip_asmMatch15.1.9
OR
f5big-ip_asmMatch16.1.0
OR
f5big-ip_asmMatch16.1.1
OR
f5big-ip_asmMatch16.1.2
OR
f5big-ip_asmMatch16.1.3
OR
f5big-ip_asmMatch16.1.4
OR
f5big-ip_asmMatch17.0.0
OR
f5big-ip_asmMatch17.1.0
OR
f5big-ip_asmMatch17.1.1
OR
f5big-ip_dnsMatch13.1.0
OR
f5big-ip_dnsMatch13.1.1
OR
f5big-ip_dnsMatch13.1.3
OR
f5big-ip_dnsMatch13.1.4
OR
f5big-ip_dnsMatch13.1.5
OR
f5big-ip_dnsMatch14.1.0
OR
f5big-ip_dnsMatch14.1.2
OR
f5big-ip_dnsMatch14.1.3
OR
f5big-ip_dnsMatch14.1.4
OR
f5big-ip_dnsMatch14.1.5
OR
f5big-ip_dnsMatch15.1.0
OR
f5big-ip_dnsMatch15.1.1
OR
f5big-ip_dnsMatch15.1.10
OR
f5big-ip_dnsMatch15.1.2
OR
f5big-ip_dnsMatch15.1.3
OR
f5big-ip_dnsMatch15.1.4
OR
f5big-ip_dnsMatch15.1.5
OR
f5big-ip_dnsMatch15.1.6
OR
f5big-ip_dnsMatch15.1.7
OR
f5big-ip_dnsMatch15.1.8
OR
f5big-ip_dnsMatch15.1.9
OR
f5big-ip_dnsMatch16.1.0
OR
f5big-ip_dnsMatch16.1.1
OR
f5big-ip_dnsMatch16.1.2
OR
f5big-ip_dnsMatch16.1.3
OR
f5big-ip_dnsMatch16.1.4
OR
f5big-ip_dnsMatch17.0.0
OR
f5big-ip_dnsMatch17.1.0
OR
f5big-ip_dnsMatch17.1.1
OR
f5big-ipMatch13.1.0
OR
f5big-ipMatch13.1.1
OR
f5big-ipMatch13.1.3
OR
f5big-ipMatch13.1.4
OR
f5big-ipMatch13.1.5
OR
f5big-ipMatch14.1.0
OR
f5big-ipMatch14.1.2
OR
f5big-ipMatch14.1.3
OR
f5big-ipMatch14.1.4
OR
f5big-ipMatch14.1.5
OR
f5big-ipMatch15.1.0
OR
f5big-ipMatch15.1.1
OR
f5big-ipMatch15.1.10
OR
f5big-ipMatch15.1.2
OR
f5big-ipMatch15.1.3
OR
f5big-ipMatch15.1.4
OR
f5big-ipMatch15.1.5
OR
f5big-ipMatch15.1.6
OR
f5big-ipMatch15.1.7
OR
f5big-ipMatch15.1.8
OR
f5big-ipMatch15.1.9
OR
f5big-ipMatch16.1.0
OR
f5big-ipMatch16.1.1
OR
f5big-ipMatch16.1.2
OR
f5big-ipMatch16.1.3
OR
f5big-ipMatch16.1.4
OR
f5big-ipMatch17.0.0
OR
f5big-ipMatch17.1.0
OR
f5big-ipMatch17.1.1
OR
f5big-ip_link_controllerMatch13.1.0
OR
f5big-ip_link_controllerMatch13.1.1
OR
f5big-ip_link_controllerMatch13.1.3
OR
f5big-ip_link_controllerMatch13.1.4
OR
f5big-ip_link_controllerMatch13.1.5
OR
f5big-ip_link_controllerMatch14.1.0
OR
f5big-ip_link_controllerMatch14.1.2
OR
f5big-ip_link_controllerMatch14.1.3
OR
f5big-ip_link_controllerMatch14.1.4
OR
f5big-ip_link_controllerMatch14.1.5
OR
f5big-ip_link_controllerMatch15.1.0
OR
f5big-ip_link_controllerMatch15.1.1
OR
f5big-ip_link_controllerMatch15.1.10
OR
f5big-ip_link_controllerMatch15.1.2
OR
f5big-ip_link_controllerMatch15.1.3
OR
f5big-ip_link_controllerMatch15.1.4
OR
f5big-ip_link_controllerMatch15.1.5
OR
f5big-ip_link_controllerMatch15.1.6
OR
f5big-ip_link_controllerMatch15.1.7
OR
f5big-ip_link_controllerMatch15.1.8
OR
f5big-ip_link_controllerMatch15.1.9
OR
f5big-ip_link_controllerMatch16.1.0
OR
f5big-ip_link_controllerMatch16.1.1
OR
f5big-ip_link_controllerMatch16.1.2
OR
f5big-ip_link_controllerMatch16.1.3
OR
f5big-ip_link_controllerMatch16.1.4
OR
f5big-ip_link_controllerMatch17.0.0
OR
f5big-ip_link_controllerMatch17.1.0
OR
f5big-ip_link_controllerMatch17.1.1
OR
f5big-ip_ltmMatch13.1.0
OR
f5big-ip_ltmMatch13.1.1
OR
f5big-ip_ltmMatch13.1.3
OR
f5big-ip_ltmMatch13.1.4
OR
f5big-ip_ltmMatch13.1.5
OR
f5big-ip_ltmMatch14.1.0
OR
f5big-ip_ltmMatch14.1.2
OR
f5big-ip_ltmMatch14.1.3
OR
f5big-ip_ltmMatch14.1.4
OR
f5big-ip_ltmMatch14.1.5
OR
f5big-ip_ltmMatch15.1.0
OR
f5big-ip_ltmMatch15.1.1
OR
f5big-ip_ltmMatch15.1.10
OR
f5big-ip_ltmMatch15.1.2
OR
f5big-ip_ltmMatch15.1.3
OR
f5big-ip_ltmMatch15.1.4
OR
f5big-ip_ltmMatch15.1.5
OR
f5big-ip_ltmMatch15.1.6
OR
f5big-ip_ltmMatch15.1.7
OR
f5big-ip_ltmMatch15.1.8
OR
f5big-ip_ltmMatch15.1.9
OR
f5big-ip_ltmMatch16.1.0
OR
f5big-ip_ltmMatch16.1.1
OR
f5big-ip_ltmMatch16.1.2
OR
f5big-ip_ltmMatch16.1.3
OR
f5big-ip_ltmMatch16.1.4
OR
f5big-ip_ltmMatch17.0.0
OR
f5big-ip_ltmMatch17.1.0
OR
f5big-ip_ltmMatch17.1.1
OR
f5big-ip_pemMatch13.1.0
OR
f5big-ip_pemMatch13.1.1
OR
f5big-ip_pemMatch13.1.3
OR
f5big-ip_pemMatch13.1.4
OR
f5big-ip_pemMatch13.1.5
OR
f5big-ip_pemMatch14.1.0
OR
f5big-ip_pemMatch14.1.2
OR
f5big-ip_pemMatch14.1.3
OR
f5big-ip_pemMatch14.1.4
OR
f5big-ip_pemMatch14.1.5
OR
f5big-ip_pemMatch15.1.0
OR
f5big-ip_pemMatch15.1.1
OR
f5big-ip_pemMatch15.1.10
OR
f5big-ip_pemMatch15.1.2
OR
f5big-ip_pemMatch15.1.3
OR
f5big-ip_pemMatch15.1.4
OR
f5big-ip_pemMatch15.1.5
OR
f5big-ip_pemMatch15.1.6
OR
f5big-ip_pemMatch15.1.7
OR
f5big-ip_pemMatch15.1.8
OR
f5big-ip_pemMatch15.1.9
OR
f5big-ip_pemMatch16.1.0
OR
f5big-ip_pemMatch16.1.1
OR
f5big-ip_pemMatch16.1.2
OR
f5big-ip_pemMatch16.1.3
OR
f5big-ip_pemMatch16.1.4
OR
f5big-ip_pemMatch17.0.0
OR
f5big-ip_pemMatch17.1.0
OR
f5big-ip_pemMatch17.1.1
OR
f5f5os-aMatch1.1.1
OR
f5f5os-aMatch1.2.0
OR
f5f5os-cMatch1.3.0
OR
f5f5os-cMatch1.3.1
OR
f5f5os-cMatch1.3.2
OR
f5f5os-cMatch1.5.0
OR
f5big-iq_centralized_managementMatch7.1.0
OR
f5big-iq_centralized_managementMatch8.0.0
OR
f5big-iq_centralized_managementMatch8.1.0
OR
f5big-iq_centralized_managementMatch8.2.0
OR
f5big-iq_centralized_managementMatch8.3.0
OR
f5big-ip_ddos_hybrid_defenderMatch14.1.0
OR
f5big-ip_ddos_hybrid_defenderMatch14.1.2
OR
f5big-ip_ddos_hybrid_defenderMatch15.1.0
OR
f5big-ip_ddos_hybrid_defenderMatch15.1.1
OR
f5big-ip_ddos_hybrid_defenderMatch16.1.0
OR
f5big-ip_ddos_hybrid_defenderMatch17.0.0
OR
f5ssl_orchestratorMatch14.1.0
OR
f5ssl_orchestratorMatch14.1.2
OR
f5ssl_orchestratorMatch14.1.4
OR
f5ssl_orchestratorMatch15.1.0
OR
f5ssl_orchestratorMatch15.1.1
OR
f5ssl_orchestratorMatch16.1.0
OR
f5ssl_orchestratorMatch16.1.1
OR
f5ssl_orchestratorMatch16.1.3
OR
f5ssl_orchestratorMatch17.0.0
OR
f5traffix_signaling_delivery_controllerMatch5.1.0
OR
f5traffix_signaling_delivery_controllerMatch5.2.0

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H

7.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

65.0%