Vulnerabilities > F5 > BIG IP Application Acceleration Manager > 15.1.0

DATE CVE VULNERABILITY TITLE RISK
2022-05-05 CVE-2022-28708 Improper Input Validation vulnerability in F5 products
On F5 BIG-IP 16.1.x versions prior to 16.1.2.2 and 15.1.x versions prior to 15.1.5.1, when a BIG-IP DNS resolver-enabled, HTTP-Explicit or SOCKS profile is configured on a virtual server, an undisclosed DNS response can cause the Traffic Management Microkernel (TMM) process to terminate.
network
f5 CWE-20
4.3
2022-05-05 CVE-2022-28859 Information Exposure Through Log Files vulnerability in F5 products
On F5 BIG-IP 15.1.x versions prior to 15.1.5.1 and 14.1.x versions prior to 14.1.4.6, when installing Net HSM, the scripts (nethsm-safenet-install.sh and nethsm-thales-install.sh) expose the Net HSM partition password.
network
low complexity
f5 CWE-532
4.0
2022-05-05 CVE-2022-29473 Improper Check for Unusual or Exceptional Conditions vulnerability in F5 products
On F5 BIG-IP 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, and 13.1.x versions prior to 13.1.5, when an IPSec ALG profile is configured on a virtual server, undisclosed responses can cause Traffic Management Microkernel(TMM) to terminate.
network
low complexity
f5 CWE-754
5.0
2022-05-05 CVE-2022-29474 Path Traversal vulnerability in F5 products
On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, a directory traversal vulnerability exists in iControl SOAP that allows an authenticated attacker with at least guest role privileges to read wsdl files in the BIG-IP file system.
network
low complexity
f5 CWE-22
4.0
2022-05-05 CVE-2022-29479 Improper Input Validation vulnerability in F5 products
On F5 BIG-IP 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, when an IPv6 self IP address is configured and the ipv6.strictcompliance database key is enabled (disabled by default) on a BIG-IP system, undisclosed packets may cause decreased performance.
network
low complexity
f5 CWE-20
5.0
2022-05-05 CVE-2022-29480 Resource Exhaustion vulnerability in F5 products
On F5 BIG-IP 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, when multiple route domains are configured, undisclosed requests to big3d can cause an increase in CPU resource utilization.
network
low complexity
f5 CWE-400
5.0
2022-01-25 CVE-2022-23010 Improper Resource Shutdown or Release vulnerability in F5 products
On BIG-IP versions 16.x before 16.1.0, 15.1.x before 15.1.4.1, 14.1.x before 14.1.4.4, and all versions of 13.1.x, 12.1.x, and 11.6.x, when a FastL4 profile and an HTTP profile are configured on a virtual server, undisclosed requests can cause an increase in memory resource utilization.
network
f5 CWE-404
7.1
2022-01-25 CVE-2022-23011 Incorrect Calculation vulnerability in F5 products
On certain hardware BIG-IP platforms, in version 15.1.x before 15.1.4 and 14.1.x before 14.1.3, virtual servers may stop responding while processing TCP traffic due to an issue in the SYN Cookie Protection feature.
network
low complexity
f5 CWE-682
5.0
2022-01-25 CVE-2022-23012 Double Free vulnerability in F5 products
On BIG-IP versions 15.1.x before 15.1.4.1 and 14.1.x before 14.1.4.5, when the HTTP/2 profile is configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate.
network
f5 CWE-415
7.1
2022-01-25 CVE-2022-23015 Resource Exhaustion vulnerability in F5 products
On BIG-IP versions 16.x before 16.1.0, 15.1.x before 15.1.4.1, and 14.1.2.6-14.1.4.4, when a Client SSL profile is configured on a virtual server with Client Certificate Authentication set to request/require and Session Ticket enabled and configured, processing SSL traffic can cause an increase in memory resource utilization.
network
f5 CWE-400
7.1