Vulnerabilities > F5 > BIG IP Application Security Manager > 12.1.1

DATE CVE VULNERABILITY TITLE RISK
2018-04-13 CVE-2017-6156 Unspecified vulnerability in F5 products
When the F5 BIG-IP 12.1.0-12.1.1, 11.6.0-11.6.1, 11.5.1-11.5.5, or 11.2.1 system is configured with a wildcard IPSec tunnel endpoint, it may allow a remote attacker to disrupt or impersonate the tunnels that have completed phase 1 IPSec negotiations.
network
f5
6.0
2018-04-13 CVE-2017-6155 Unspecified vulnerability in F5 products
On F5 BIG-IP 13.0.0, 12.0.0-12.1.3.1, 11.6.0-11.6.2, 11.4.1-11.5.5, or 11.2.1, malformed SPDY or HTTP/2 requests may result in a disruption of service to TMM.
network
low complexity
f5
5.0
2018-04-13 CVE-2017-6148 Improper Input Validation vulnerability in F5 products
Responses to SOCKS proxy requests made through F5 BIG-IP version 13.0.0, 12.0.0-12.1.3.1, 11.6.1-11.6.2, or 11.5.1-11.5.5 may cause a disruption of services provided by TMM.
network
low complexity
f5 CWE-20
5.0
2018-04-13 CVE-2017-6143 Improper Certificate Validation vulnerability in F5 products
X509 certificate verification was not correctly implemented in the IP Intelligence Subscription and IP Intelligence feed-list features, and thus the remote server's identity is not properly validated in F5 BIG-IP 12.0.0-12.1.2, 11.6.0-11.6.2, or 11.5.0-11.5.5.
network
f5 CWE-295
5.8
2018-04-03 CVE-2016-7472 Improper Input Validation vulnerability in F5 Big-Ip Application Security Manager 12.1.0/12.1.1
F5 BIG-IP ASM version 12.1.0 - 12.1.1 may allow remote attackers to cause a denial of service (DoS) via a crafted HTTP request.
network
low complexity
f5 CWE-20
5.0
2018-03-22 CVE-2018-5509 Improper Input Validation vulnerability in F5 products
On F5 BIG-IP versions 13.0.0 or 12.1.0 - 12.1.3.1, when a specifically configured virtual server receives traffic of an undisclosed nature, TMM will crash and take the configured failover action, potentially causing a denial of service.
network
low complexity
f5 CWE-20
7.8
2018-03-22 CVE-2018-5504 Unspecified vulnerability in F5 products
In some circumstances, the Traffic Management Microkernel (TMM) does not properly handle certain malformed Websockets requests/responses, which allows remote attackers to cause a denial-of-service (DoS) or possible remote code execution on the F5 BIG-IP system running versions 13.0.0 - 13.1.0.3 or 12.1.0 - 12.1.3.1.
network
f5
critical
9.3
2018-03-01 CVE-2018-5501 Resource Exhaustion vulnerability in F5 products
In some circumstances, on F5 BIG-IP systems running 13.0.0, 12.1.0 - 12.1.3.1, any 11.6.x or 11.5.x release, or 11.2.1, TCP DNS profile allows excessive buffering due to lack of flow control.
network
f5 CWE-400
4.3
2018-03-01 CVE-2018-5500 Resource Exhaustion vulnerability in F5 products
On F5 BIG-IP systems running 13.0.0, 12.1.0 - 12.1.3.1, or 11.6.1 - 11.6.2, every Multipath TCP (MCTCP) connection established leaks a small amount of memory.
network
f5 CWE-400
4.3
2018-03-01 CVE-2017-6154 Improper Input Validation vulnerability in F5 Big-Ip Application Security Manager
On F5 BIG-IP systems running 13.0.0, 12.1.0 - 12.1.3.1, or 11.6.1 - 11.6.2, the BIG-IP ASM bd daemon may core dump memory under some circumstances when processing undisclosed types of data on systems with 48 or more CPU cores.
network
low complexity
f5 CWE-20
5.0