Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2025-AVI-0382
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits F5. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
Vendor | Product | Description | ||
---|---|---|---|---|
F5 | BIG-IP Next | BIG-IP Next CNF versions 2.x antérieures à 2.0.0 | ||
F5 | BIG-IP Next | BIG-IP Next versions 20.x antérieures à 20.3.0 | ||
F5 | BIG-IP | BIG-IP versions 15.x | ||
F5 | BIG-IP Next | BIG-IP Next CNF versions 1.x | ||
F5 | BIG-IP Next | BIG-IP Next SPK versions 1.x | ||
F5 | BIG-IP Next | BIG-IP Next SPK versions 2.x antérieures à 2.0.0 | ||
F5 | BIG-IP | BIG-IP versions 16.x antérieures à 16.1.6 | ||
F5 | BIG-IP | BIG-IP versions 17.x antérieures à 17.1.2.2 |
References
Title | Publication Time | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "BIG-IP Next CNF versions 2.x ant\u00e9rieures \u00e0 2.0.0", "product": { "name": "BIG-IP Next", "vendor": { "name": "F5", "scada": false } } }, { "description": "BIG-IP Next versions 20.x ant\u00e9rieures \u00e0 20.3.0", "product": { "name": "BIG-IP Next", "vendor": { "name": "F5", "scada": false } } }, { "description": "BIG-IP versions 15.x", "product": { "name": "BIG-IP", "vendor": { "name": "F5", "scada": false } } }, { "description": "BIG-IP Next CNF versions 1.x", "product": { "name": "BIG-IP Next", "vendor": { "name": "F5", "scada": false } } }, { "description": "BIG-IP Next SPK versions 1.x", "product": { "name": "BIG-IP Next", "vendor": { "name": "F5", "scada": false } } }, { "description": "BIG-IP Next SPK versions 2.x ant\u00e9rieures \u00e0 2.0.0", "product": { "name": "BIG-IP Next", "vendor": { "name": "F5", "scada": false } } }, { "description": "BIG-IP versions 16.x ant\u00e9rieures \u00e0 16.1.6", "product": { "name": "BIG-IP", "vendor": { "name": "F5", "scada": false } } }, { "description": "BIG-IP versions 17.x ant\u00e9rieures \u00e0 17.1.2.2\t", "product": { "name": "BIG-IP", "vendor": { "name": "F5", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-41431", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41431" }, { "name": "CVE-2025-41399", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41399" }, { "name": "CVE-2025-41433", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41433" }, { "name": "CVE-2025-35995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-35995" }, { "name": "CVE-2025-36557", "url": "https://www.cve.org/CVERecord?id=CVE-2025-36557" }, { "name": "CVE-2025-31644", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31644" }, { "name": "CVE-2025-43878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43878" }, { "name": "CVE-2025-36525", "url": "https://www.cve.org/CVERecord?id=CVE-2025-36525" }, { "name": "CVE-2025-41414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41414" }, { "name": "CVE-2025-36504", "url": "https://www.cve.org/CVERecord?id=CVE-2025-36504" } ], "initial_release_date": "2025-05-09T00:00:00", "last_revision_date": "2025-05-09T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0382", "revisions": [ { "description": "Version initiale", "revision_date": "2025-05-09T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits F5. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits F5", "vendor_advisories": [ { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 F5 K000150668", "url": "https://my.f5.com/manage/s/article/K000150668" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 F5 K000140937", "url": "https://my.f5.com/manage/s/article/K000140937" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 F5 K000140919", "url": "https://my.f5.com/manage/s/article/K000140919" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 F5 K000140968", "url": "https://my.f5.com/manage/s/article/K000140968" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 F5 K000137709", "url": "https://my.f5.com/manage/s/article/K000137709" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 F5 K000151008", "url": "https://my.f5.com/manage/s/article/K000151008" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 F5 K000150598", "url": "https://my.f5.com/manage/s/article/K000150598" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 F5 K000139571", "url": "https://my.f5.com/manage/s/article/K000139571" }, { "published_at": "2025-05-07", "title": "Bulletin de s\u00e9curit\u00e9 F5 K000148591", "url": "https://my.f5.com/manage/s/article/K000148591" } ] }
CVE-2025-41399 (GCVE-0-2025-41399)
Vulnerability from cvelistv5
Published
2025-05-07 22:04
Modified
2025-05-08 13:23
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-404 - Improper Resource Shutdown or Release
Summary
When a Stream Control Transmission Protocol (SCTP) profile is configured on a virtual server, undisclosed requests can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
F5 | BIG-IP |
Patch: 17.5.0 < * Version: 17.1.0 < 17.1.1 Version: 16.1.0 < 16.1.4 Version: 15.1.0 < 15.1.9 |
|||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-41399", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T13:23:45.422611Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T13:23:51.078Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All Modules" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "17.5.0", "versionType": "custom" }, { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.9", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "BIG-IP Next", "vendor": "F5", "versions": [ { "lessThan": "20.2.1", "status": "affected", "version": "20.0.1", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "BIG-IP Next SPK", "vendor": "F5", "versions": [ { "lessThan": "2.0.0", "status": "affected", "version": "1.8.0", "versionType": "custom" }, { "lessThan": "1.7.12", "status": "affected", "version": "1.7.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "BIG-IP Next CNF", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "2.0.0", "versionType": "custom" }, { "lessThan": "1.3.0", "status": "affected", "version": "1.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2025-05-07T14:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen a Stream Control Transmission Protocol (SCTP) profile is configured on a virtual server, undisclosed requests can cause an increase in memory resource utilization.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003eNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "value": "When a Stream Control Transmission Protocol (SCTP) profile is configured on a virtual server, undisclosed requests can cause an increase in memory resource utilization.\u00a0Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-404", "description": "CWE-404 Improper Resource Shutdown or Release", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T22:04:07.220Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000137709" } ], "source": { "discovery": "INTERNAL" }, "title": "SCTP Vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2025-41399", "datePublished": "2025-05-07T22:04:07.220Z", "dateReserved": "2025-04-23T22:28:26.313Z", "dateUpdated": "2025-05-08T13:23:51.078Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-31644 (GCVE-0-2025-31644)
Vulnerability from cvelistv5
Published
2025-05-07 22:04
Modified
2025-05-15 04:01
Severity ?
8.7 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N
8.5 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:N/SC:L/SI:L/SA:L
8.5 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:N/SC:L/SI:L/SA:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-77 - Improper Neutralization of Special Elements used in a Command ('Command Injection')
Summary
When running in Appliance mode, a command injection vulnerability exists in an undisclosed iControl REST and BIG-IP TMOS Shell (tmsh) command which may allow an authenticated attacker with administrator role privileges to execute arbitrary system commands. A successful exploit can allow the attacker to cross a security boundary. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-31644", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-15T04:01:14.897Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All Modules", "Appliance Mode" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "17.5.0", "versionType": "custom" }, { "lessThan": "17.1.2.2", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.6", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.10.7", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5 acknowledges Matei \"Mal\" Badanoiu @ Deloitte for bringing this issue to our attention and following the highest standards of coordinated disclosure." } ], "datePublic": "2025-05-07T14:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen running in Appliance mode, a command injection vulnerability exists in an undisclosed iControl REST and BIG-IP TMOS Shell (\u003c/span\u003e\u003cstrong\u003etmsh\u003c/strong\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e) command which may allow an authenticated attacker with administrator role privileges to execute arbitrary system commands. A successful exploit can allow the attacker to cross a security boundary.\u003c/span\u003e\u0026nbsp;\u0026nbsp;Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "value": "When running in Appliance mode, a command injection vulnerability exists in an undisclosed iControl REST and BIG-IP TMOS Shell (tmsh) command which may allow an authenticated attacker with administrator role privileges to execute arbitrary system commands. A successful exploit can allow the attacker to cross a security boundary.\u00a0\u00a0Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.5, "baseSeverity": "HIGH", "privilegesRequired": "HIGH", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "LOW", "subIntegrityImpact": "LOW", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:N/SC:L/SI:L/SA:L", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T22:04:10.938Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000148591" } ], "source": { "discovery": "EXTERNAL" }, "title": "Appliance mode BIG-IP iControl REST and tmsh vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2025-31644", "datePublished": "2025-05-07T22:04:10.938Z", "dateReserved": "2025-04-23T22:28:44.369Z", "dateUpdated": "2025-05-15T04:01:14.897Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-41414 (GCVE-0-2025-41414)
Vulnerability from cvelistv5
Published
2025-05-07 22:04
Modified
2025-05-08 13:06
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-476 - NULL Pointer Dereference
Summary
When HTTP/2 client and server profile is configured on a virtual server, undisclosed requests can cause TMM to terminate.
Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
F5 | BIG-IP |
Patch: 17.5.0 < * Version: 17.1.0 < 17.1.2 Version: 16.1.0 < 16.1.5 Version: 15.1.0 < * |
||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-41414", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T13:06:20.679873Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T13:06:27.107Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All Modules" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "17.5.0", "versionType": "custom" }, { "lessThan": "17.1.2", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.5", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "*", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "BIG-IP Next SPK", "vendor": "F5", "versions": [ { "lessThan": "2.0.0", "status": "affected", "version": "1.8.0", "versionType": "custom" }, { "lessThan": "1.7.9", "status": "affected", "version": "1.7.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "BIG-IP Next CNF", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "2.0.0", "versionType": "custom" }, { "lessThan": "1.4.0", "status": "affected", "version": "1.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2025-05-07T14:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen HTTP/2 client and server profile is configured on a virtual server, undisclosed requests can cause TMM to terminate.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e\n\n \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "value": "When HTTP/2 client and server profile is configured on a virtual server, undisclosed requests can cause TMM to terminate.\u00a0\n\n \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T22:04:09.501Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000140968" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP HTTP/2 vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2025-41414", "datePublished": "2025-05-07T22:04:09.501Z", "dateReserved": "2025-04-23T22:28:26.354Z", "dateUpdated": "2025-05-08T13:06:27.107Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-41433 (GCVE-0-2025-41433)
Vulnerability from cvelistv5
Published
2025-05-07 22:04
Modified
2025-05-08 13:23
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-476 - NULL Pointer Dereference
Summary
When a Session Initiation Protocol (SIP) message routing framework (MRF) application layer gateway (ALG) profile is configured on a Message Routing virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate.
Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-41433", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T13:23:00.343723Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T13:23:07.562Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All Modules" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "17.5.0", "versionType": "custom" }, { "lessThan": "17.1.2", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.5", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "*", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2025-05-07T14:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen a Session Initiation Protocol (SIP) message routing framework (MRF) application layer gateway (ALG) profile is configured on a Message Routing virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate.\u003c/span\u003e\n\n \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "value": "When a Session Initiation Protocol (SIP) message routing framework (MRF) application layer gateway (ALG) profile is configured on a Message Routing virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate.\n\n \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T22:04:09.139Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000140937" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP SIP ALG profile vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2025-41433", "datePublished": "2025-05-07T22:04:09.139Z", "dateReserved": "2025-04-23T22:28:26.349Z", "dateUpdated": "2025-05-08T13:23:07.562Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-35995 (GCVE-0-2025-35995)
Vulnerability from cvelistv5
Published
2025-05-07 22:04
Modified
2025-05-08 13:04
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-125 - Out-of-bounds Read
Summary
When a BIG-IP PEM system is licensed with URL categorization, and the URL categorization policy or an iRule with the urlcat command is enabled on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-35995", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T13:04:28.279380Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T13:04:34.901Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "BIG-IP PEM" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "17.5.0", "versionType": "custom" }, { "lessThan": "17.1.2.2", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.6", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "*", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2025-05-07T14:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen a BIG-IP PEM system is licensed with URL categorization, and the URL categorization policy or an iRule with the \u003c/span\u003e\u003cstrong\u003eurlcat\u003c/strong\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;command is enabled on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate.\u003c/span\u003e\u0026nbsp;Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.\u003c/span\u003e\u003cbr\u003e" } ], "value": "When a BIG-IP PEM system is licensed with URL categorization, and the URL categorization policy or an iRule with the urlcat\u00a0command is enabled on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate.\u00a0Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T22:04:10.575Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000149952" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP PEM vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2025-35995", "datePublished": "2025-05-07T22:04:10.575Z", "dateReserved": "2025-04-23T22:28:26.371Z", "dateUpdated": "2025-05-08T13:04:34.901Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-43878 (GCVE-0-2025-43878)
Vulnerability from cvelistv5
Published
2025-05-07 22:04
Modified
2025-05-08 13:00
Severity ?
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
8.3 (High) - CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N
8.3 (High) - CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N
VLAI Severity ?
EPSS score ?
CWE
Summary
When running in Appliance mode, an authenticated attacker assigned the Administrator or Resource Administrator role may be able to bypass Appliance mode restrictions utilizing system diagnostics tcpdump command utility on a F5OS-C/A system.
Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
F5 | F5OS - Appliance |
Version: 1.5.1 < 1.8.0 |
|||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-43878", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T03:56:27.221854Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T13:00:05.372Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "F5OS - Appliance", "vendor": "F5", "versions": [ { "lessThan": "1.8.0", "status": "affected", "version": "1.5.1", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "F5OS - Chassis", "vendor": "F5", "versions": [ { "lessThan": "1.8.0", "status": "affected", "version": "1.6.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2025-05-07T14:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen running in Appliance mode, an authenticated attacker assigned the Administrator or Resource Administrator role may be able to bypass Appliance mode restrictions utilizing system diagnostics tcpdump command utility on a F5OS-C/A system.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e\n\n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated.\n\n\u003c/span\u003e\u003cbr\u003e" } ], "value": "When running in Appliance mode, an authenticated attacker assigned the Administrator or Resource Administrator role may be able to bypass Appliance mode restrictions utilizing system diagnostics tcpdump command utility on a F5OS-C/A system.\u00a0\n\n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "LOCAL", "baseScore": 8.3, "baseSeverity": "HIGH", "privilegesRequired": "HIGH", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-149", "description": "CWE-149: Improper Neutralization of Quoting Syntax", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-1286", "description": "CWE-1286: Improper Validation of Syntactic Correctness of Input", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T22:04:08.402Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000139502" } ], "source": { "discovery": "INTERNAL" }, "title": "F5OS-A/C CLI vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2025-43878", "datePublished": "2025-05-07T22:04:08.402Z", "dateReserved": "2025-04-23T22:28:26.335Z", "dateUpdated": "2025-05-08T13:00:05.372Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-36557 (GCVE-0-2025-36557)
Vulnerability from cvelistv5
Published
2025-05-07 22:04
Modified
2025-05-19 22:39
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Summary
When an HTTP profile with the Enforce RFC Compliance option is configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
F5 | BIG-IP |
Patch: 17.5.0 < * Version: 17.1.0 < 17.1.2 Version: 16.1.0 < 16.1.5 Patch: 15.1.0 < * |
||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-36557", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T13:23:19.379186Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T13:23:26.840Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All Modules" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "17.5.0", "versionType": "custom" }, { "lessThan": "17.1.2", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.5", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "*", "status": "unaffected", "version": "15.1.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "BIG-IP Next SPK", "vendor": "F5", "versions": [ { "lessThan": "2.0.0", "status": "affected", "version": "1.8.0", "versionType": "custom" }, { "lessThan": "1.7.9", "status": "affected", "version": "1.7.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "BIG-IP Next CNF", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "2.0.0", "versionType": "custom" }, { "lessThan": "1.4.0", "status": "affected", "version": "1.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2025-05-07T14:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\nWhen an HTTP profile with the Enforce RFC Compliance option is configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate.\u0026nbsp;\u003c/span\u003eNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "value": "When an HTTP profile with the Enforce RFC Compliance option is configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate.\u00a0Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-19T22:39:58.170Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000139571" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP HTTP vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2025-36557", "datePublished": "2025-05-07T22:04:07.655Z", "dateReserved": "2025-04-23T22:28:26.322Z", "dateUpdated": "2025-05-19T22:39:58.170Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-41431 (GCVE-0-2025-41431)
Vulnerability from cvelistv5
Published
2025-05-07 22:04
Modified
2025-05-08 13:03
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
When connection mirroring is configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate in the standby BIG-IP systems in a traffic group.
Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-41431", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T13:03:25.386401Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T13:03:33.148Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All Modules" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "17.5.0", "versionType": "custom" }, { "lessThan": "17.1.2.2", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "*", "status": "unaffected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "*", "status": "unaffected", "version": "15.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2025-05-07T14:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen connection mirroring is configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate in the standby BIG-IP systems in a traffic group.\u003c/span\u003e \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "value": "When connection mirroring is configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate in the standby BIG-IP systems in a traffic group. \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T22:04:11.279Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000150668" } ], "source": { "discovery": "INTERNAL" }, "title": "TMM Vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2025-41431", "datePublished": "2025-05-07T22:04:11.279Z", "dateReserved": "2025-04-23T22:28:44.383Z", "dateUpdated": "2025-05-08T13:03:33.148Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-36504 (GCVE-0-2025-36504)
Vulnerability from cvelistv5
Published
2025-05-07 22:04
Modified
2025-05-08 13:05
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-770 - Allocation of Resources Without Limits or Throttling
Summary
When a BIG-IP HTTP/2 httprouter profile is configured on a virtual server, undisclosed responses can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
F5 | BIG-IP |
Patch: 17.5.0 < * Version: 17.1.0 < 17.1.2 Version: 16.1.0 < 16.1.6 Patch: 15.1.0 < * |
|||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-36504", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T13:05:22.215826Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T13:05:39.886Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All Modules" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "17.5.0", "versionType": "custom" }, { "lessThan": "17.1.2", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.6", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "*", "status": "unaffected", "version": "15.1.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "BIG-IP Next", "vendor": "F5", "versions": [ { "lessThan": "20.3.0", "status": "affected", "version": "20.2.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "BIG-IP Next SPK", "vendor": "F5", "versions": [ { "lessThan": "2.0.0", "status": "affected", "version": "1.8.0", "versionType": "custom" }, { "lessThan": "*", "status": "affected", "version": "1.7.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "BIG-IP Next CNF", "vendor": "F5", "versions": [ { "lessThan": "1.4.0", "status": "affected", "version": "1.1.0", "versionType": "custom" }, { "lessThan": "*", "status": "affected", "version": "1.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2025-05-07T14:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen a BIG-IP HTTP/2 httprouter profile is configured on a virtual server, undisclosed responses can cause an increase in memory resource utilization.\u003c/span\u003e\u0026nbsp; Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "value": "When a BIG-IP HTTP/2 httprouter profile is configured on a virtual server, undisclosed responses can cause an increase in memory resource utilization.\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770: Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T22:04:09.881Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000140919" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP HTTP/2 vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2025-36504", "datePublished": "2025-05-07T22:04:09.881Z", "dateReserved": "2025-04-23T22:28:26.359Z", "dateUpdated": "2025-05-08T13:05:39.886Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-36525 (GCVE-0-2025-36525)
Vulnerability from cvelistv5
Published
2025-05-07 22:04
Modified
2025-05-08 13:05
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Summary
When a BIG-IP APM virtual server is configured to use a PingAccess profile, undisclosed requests can cause TMM to terminate.
Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-36525", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T13:04:55.878160Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T13:05:01.013Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "APM" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "17.5.0", "versionType": "custom" }, { "lessThan": "17.1.2.2", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.6", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "*", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2025-05-07T14:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen a BIG-IP APM virtual server is configured to use a PingAccess profile, undisclosed requests can cause TMM to terminate.\u003c/span\u003e \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "value": "When a BIG-IP APM virtual server is configured to use a PingAccess profile, undisclosed requests can cause TMM to terminate. \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T22:04:10.220Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000150598" } ], "source": { "discovery": "INTERNAL" }, "tags": [ "x_F5" ], "title": "BIG-IP APM PingAccess Virtual Server Vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2025-36525", "datePublished": "2025-05-07T22:04:10.220Z", "dateReserved": "2025-04-23T22:28:26.366Z", "dateUpdated": "2025-05-08T13:05:01.013Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…