f5 big-ip_access_policy_manager 对生成代码的控制不恰当(代码注入)

CVE编号

CVE-2021-23013

利用情况

暂无

补丁情况

N/A

披露时间

2021-05-10
漏洞描述
On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.3, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3, the Traffic Management Microkernel (TMM) may stop responding when processing Stream Control Transmission Protocol (SCTP) traffic under certain conditions. This vulnerability affects TMM by way of a virtual server configured with an SCTP profile. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
12.1.0
Up to
(excluding)
12.1.5.3
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
13.1.0
Up to
(excluding)
13.1.4
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
14.1.0
Up to
(excluding)
14.1.4
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
15.1.0
Up to
(excluding)
15.1.3
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
16.0.0
Up to
(excluding)
16.0.1.1
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
12.1.0
Up to
(excluding)
12.1.5.3
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
13.1.0
Up to
(excluding)
13.1.4
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
14.1.0
Up to
(excluding)
14.1.4
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
15.1.0
Up to
(excluding)
15.1.3
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
16.0.0
Up to
(excluding)
16.0.1.1
运行在以下环境
应用 f5 big-ip_advanced_web_application_firewall * From
(including)
12.1.0
Up to
(excluding)
12.1.5.3
运行在以下环境
应用 f5 big-ip_advanced_web_application_firewall * From
(including)
13.1.0
Up to
(excluding)
13.1.4
运行在以下环境
应用 f5 big-ip_advanced_web_application_firewall * From
(including)
14.1.0
Up to
(excluding)
14.1.4
运行在以下环境
应用 f5 big-ip_advanced_web_application_firewall * From
(including)
15.1.0
Up to
(excluding)
15.1.3
运行在以下环境
应用 f5 big-ip_advanced_web_application_firewall * From
(including)
16.0.0
Up to
(excluding)
16.0.1.1
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
12.1.0
Up to
(excluding)
12.1.5.3
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
13.1.0
Up to
(excluding)
13.1.4
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
14.1.0
Up to
(excluding)
14.1.4
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
15.1.0
Up to
(excluding)
15.1.3
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
16.0.0
Up to
(excluding)
16.0.1.1
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
12.1.0
Up to
(excluding)
12.1.5.3
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
13.1.0
Up to
(excluding)
13.1.4
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
14.1.0
Up to
(excluding)
14.1.4
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
15.1.0
Up to
(excluding)
15.1.3
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
16.0.0
Up to
(excluding)
16.0.1.1
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
12.1.0
Up to
(excluding)
12.1.5.3
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
13.1.0
Up to
(excluding)
13.1.4
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
14.1.0
Up to
(excluding)
14.1.4
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
15.1.0
Up to
(excluding)
15.1.3
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
16.0.0
Up to
(excluding)
16.0.1.1
运行在以下环境
应用 f5 big-ip_ddos_hybrid_defender * From
(including)
12.1.0
Up to
(excluding)
12.1.5.3
运行在以下环境
应用 f5 big-ip_ddos_hybrid_defender * From
(including)
13.1.0
Up to
(excluding)
13.1.4
运行在以下环境
应用 f5 big-ip_ddos_hybrid_defender * From
(including)
14.1.0
Up to
(excluding)
14.1.4
运行在以下环境
应用 f5 big-ip_ddos_hybrid_defender * From
(including)
15.1.0
Up to
(excluding)
15.1.3
运行在以下环境
应用 f5 big-ip_ddos_hybrid_defender * From
(including)
16.0.0
Up to
(excluding)
16.0.1.1
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
12.1.0
Up to
(excluding)
12.1.5.3
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
13.1.0
Up to
(excluding)
13.1.4
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
14.1.0
Up to
(excluding)
14.1.4
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
15.1.0
Up to
(excluding)
15.1.3
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
16.0.0
Up to
(excluding)
16.0.1.1
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
12.1.0
Up to
(excluding)
12.1.5.3
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
13.1.0
Up to
(excluding)
13.1.4
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
14.1.0
Up to
(excluding)
14.1.4
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
15.1.0
Up to
(excluding)
15.1.3
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
16.0.0
Up to
(excluding)
16.0.1.1
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
12.1.0
Up to
(excluding)
12.1.5.3
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
13.1.0
Up to
(excluding)
13.1.4
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
14.1.0
Up to
(excluding)
14.1.4
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
15.1.0
Up to
(excluding)
15.1.3
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
16.0.0
Up to
(excluding)
16.0.1.1
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
12.1.0
Up to
(excluding)
12.1.5.3
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
13.1.0
Up to
(excluding)
13.1.4
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
14.1.0
Up to
(excluding)
14.1.4
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
15.1.0
Up to
(excluding)
15.1.3
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
16.0.0
Up to
(excluding)
16.0.1.1
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
12.1.0
Up to
(excluding)
12.1.5.3
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
13.1.0
Up to
(excluding)
13.1.4
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
14.1.0
Up to
(excluding)
14.1.4
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
15.1.0
Up to
(excluding)
15.1.3
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
16.0.0
Up to
(excluding)
16.0.1.1
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
12.1.0
Up to
(excluding)
12.1.5.3
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
13.1.0
Up to
(excluding)
13.1.4
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
14.1.0
Up to
(excluding)
14.1.4
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
15.1.0
Up to
(excluding)
15.1.3
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
16.0.0
Up to
(excluding)
16.0.1.1
运行在以下环境
应用 f5 big-ip_ssl_orchestrator * From
(including)
12.1.0
Up to
(excluding)
12.1.5.3
运行在以下环境
应用 f5 big-ip_ssl_orchestrator * From
(including)
13.1.0
Up to
(excluding)
13.1.4
运行在以下环境
应用 f5 big-ip_ssl_orchestrator * From
(including)
14.1.0
Up to
(excluding)
14.1.4
运行在以下环境
应用 f5 big-ip_ssl_orchestrator * From
(including)
15.1.0
Up to
(excluding)
15.1.3
运行在以下环境
应用 f5 big-ip_ssl_orchestrator * From
(including)
16.0.0
Up to
(excluding)
16.0.1.1
CVSS3评分
7.5
  • 攻击路径
    网络
  • 攻击复杂度
  • 权限要求
  • 影响范围
    未更改
  • 用户交互
  • 可用性
  • 保密性
  • 完整性
CWE-ID 漏洞类型
CWE-94 对生成代码的控制不恰当(代码注入)
NVD-CWE-noinfo
阿里云安全产品覆盖情况