BIG-IP TCP 配置文件漏洞 (CVE-2023-40542)

CVE编号

CVE-2023-40542

利用情况

暂无

补丁情况

N/A

披露时间

2023-10-10
漏洞描述
当在虚拟服务器上配置的TCP配置文件中启用了TCP已验证接受功能时,未公开的请求可能会导致内存资源利用增加。注意:已达到技术支持终止(EoTS)的软件版本未进行评估。
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_advanced_web_application_firewall * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_advanced_web_application_firewall * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_advanced_web_application_firewall * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_advanced_web_application_firewall * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_application_visibility_and_reporting * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_application_visibility_and_reporting * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_application_visibility_and_reporting * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_application_visibility_and_reporting * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_carrier-grade_nat * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_carrier-grade_nat * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_carrier-grade_nat * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_carrier-grade_nat * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_ddos_hybrid_defender * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_ddos_hybrid_defender * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_ddos_hybrid_defender * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_ddos_hybrid_defender * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_ssl_orchestrator * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_ssl_orchestrator * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_ssl_orchestrator * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_ssl_orchestrator * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
16.1.0
Up to
(excluding)
16.1.4
运行在以下环境
应用 f5 big-ip_websafe * From
(including)
13.1.0
Up to
(including)
13.1.5
运行在以下环境
应用 f5 big-ip_websafe * From
(including)
14.1.0
Up to
(including)
14.1.5
运行在以下环境
应用 f5 big-ip_websafe * From
(including)
15.1.0
Up to
(excluding)
15.1.9
运行在以下环境
应用 f5 big-ip_websafe * From
(including)
16.1.0
Up to
(excluding)
16.1.4
CVSS3评分
7.5
  • 攻击路径
    网络
  • 攻击复杂度
  • 权限要求
  • 影响范围
    未更改
  • 用户交互
  • 可用性
  • 保密性
  • 完整性
CWE-ID 漏洞类型
CWE-400 未加控制的资源消耗(资源穷尽)
CWE-770 不加限制或调节的资源分配
阿里云安全产品覆盖情况