Vulnerabilities > F5 > BIG IP Application Security Manager > 15.0.0

DATE CVE VULNERABILITY TITLE RISK
2020-11-19 CVE-2020-5947 Unspecified vulnerability in F5 products
In versions 16.0.0-16.0.0.1 and 15.1.0-15.1.1, on specific BIG-IP platforms, attackers may be able to obtain TCP sequence numbers from the BIG-IP system that can be reused in future connections with the same source and destination port and IP numbers.
network
low complexity
f5
4.0
2020-10-29 CVE-2020-5935 Unspecified vulnerability in F5 products
On BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, FPS, GTM, Link Controller, PEM) versions 15.1.0-15.1.0.5, 14.1.0-14.1.2.3, and 13.1.0-13.1.3.3, when handling MQTT traffic through a BIG-IP virtual server associated with an MQTT profile and an iRule performing manipulations on that traffic, TMM may produce a core file.
network
f5
4.3
2020-10-29 CVE-2020-5931 Unspecified vulnerability in F5 products
On BIG-IP 15.1.0-15.1.0.5, 14.1.0-14.1.2.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.2, and 11.6.1-11.6.5.2, Virtual servers with a OneConnect profile may incorrectly handle WebSockets related HTTP response headers, causing TMM to restart.
network
low complexity
f5
5.0
2020-08-26 CVE-2020-5928 Cross-Site Request Forgery (CSRF) vulnerability in F5 Big-Ip Application Security Manager
In versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.6, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, BIG-IP ASM Configuration utility CSRF protection token can be reused multiple times.
local
f5 CWE-352
3.3
2020-08-26 CVE-2020-5927 Cross-site Scripting vulnerability in F5 Big-Ip Application Security Manager
In versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, and 14.1.0-14.1.2.6, BIG-IP ASM Configuration utility Stored-Cross Site Scripting.
network
f5 CWE-79
4.3
2020-08-26 CVE-2020-5926 Improper Resource Shutdown or Release vulnerability in F5 products
In BIG-IP versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, and 14.1.0-14.1.2.6, a BIG-IP virtual server with a Session Initiation Protocol (SIP) ALG profile, parsing SIP messages that contain a multi-part MIME payload with certain boundary strings can cause TMM to free memory to the wrong cache.
network
low complexity
f5 CWE-404
5.0
2020-08-26 CVE-2020-5925 Improper Check for Unusual or Exceptional Conditions vulnerability in F5 products
In BIG-IP versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.6, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, undisclosed internally generated UDP traffic may cause the Traffic Management Microkernel (TMM) to restart under some circumstances.
network
f5 CWE-754
4.3
2020-08-26 CVE-2020-5921 Resource Exhaustion vulnerability in F5 products
in BIG-IP versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.6, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.2, Syn flood causes large number of MCPD context messages destined to secondary blades consuming memory leading to MCPD failure.
network
low complexity
f5 CWE-400
5.0
2020-08-26 CVE-2020-5923 Unspecified vulnerability in F5 products
In BIG-IP versions 15.0.0-15.1.0.4, 14.1.0-14.1.2.6, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1 and BIG-IQ versions 5.4.0-7.0.0, Self-IP port-lockdown bypass via IPv6 link-local addresses.
low complexity
f5
4.8
2020-08-26 CVE-2020-5922 Cross-Site Request Forgery (CSRF) vulnerability in F5 products
In BIG-IP versions 15.0.0-15.1.0.4, 14.1.0-14.1.2.6, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.2, iControl REST does not implement Cross Site Request Forgery protections for users which make use of Basic Authentication in a web browser.
network
f5 CWE-352
critical
9.3