Vulnerabilities > F5

DATE CVE VULNERABILITY TITLE RISK
2022-10-19 CVE-2022-41741 Out-of-bounds Write vulnerability in multiple products
NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to corrupt NGINX worker memory, resulting in its termination or potential other impact using a specially crafted audio or video file.
local
low complexity
f5 fedoraproject debian CWE-787
7.8
2022-10-19 CVE-2022-41742 Out-of-bounds Write vulnerability in multiple products
NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted audio or video file.
local
low complexity
f5 fedoraproject debian CWE-787
7.1
2022-10-19 CVE-2022-41743 Out-of-bounds Write vulnerability in F5 Nginx Ingress Controller and Nginx Plus
NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_hls_module that might allow a local attacker to corrupt NGINX worker memory, resulting in its crash or potential other impact using a specially crafted audio or video file.
local
high complexity
f5 CWE-787
7.0
2022-10-19 CVE-2022-41770 Resource Exhaustion vulnerability in F5 products
In BIG-IP versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.7, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ all versions of 8.x and 7.x, an authenticated iControl REST user can cause an increase in memory resource utilization, via undisclosed requests.
network
low complexity
f5 CWE-400
6.5
2022-10-19 CVE-2022-41780 Path Traversal vulnerability in F5 F5Os-A and F5Os-C
In F5OS-A version 1.x before 1.1.0 and F5OS-C version 1.x before 1.4.0, a directory traversal vulnerability exists in an undisclosed location of the F5OS CLI that allows an attacker to read arbitrary files.
local
low complexity
f5 CWE-22
5.5
2022-10-19 CVE-2022-41787 NULL Pointer Dereference vulnerability in F5 Big-Ip Local Traffic Manager
In BIG-IP versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and 13.1.x before 13.1.5.1, when DNS profile is configured on a virtual server with DNS Express enabled, undisclosed DNS queries with DNSSEC can cause TMM to terminate.
network
low complexity
f5 CWE-476
7.5
2022-10-19 CVE-2022-41806 Resource Exhaustion vulnerability in F5 Big-Ip Advanced Firewall Manager
In versions 16.1.x before 16.1.3.2 and 15.1.x before 15.1.5.1, when BIG-IP AFM Network Address Translation policy with IPv6/IPv4 translation rules is configured on a virtual server, undisclosed requests can cause an increase in memory resource utilization.
network
low complexity
f5 CWE-400
7.5
2022-10-19 CVE-2022-41813 Improper Input Validation vulnerability in F5 products
In versions 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5, and all versions of 13.1.x, when BIG-IP is provisioned with PEM or AFM module, an undisclosed input can cause Traffic Management Microkernel (TMM) to terminate.
network
low complexity
f5 CWE-20
6.5
2022-10-19 CVE-2022-41832 Memory Leak vulnerability in F5 products
In BIG-IP versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and 13.1.x before 13.1.5.1, when a SIP profile is configured on a virtual server, undisclosed messages can cause an increase in memory resource utilization.
network
low complexity
f5 CWE-401
7.5
2022-10-19 CVE-2022-41833 Resource Exhaustion vulnerability in F5 products
In all BIG-IP 13.1.x versions, when an iRule containing the HTTP::collect command is configured on a virtual server, undisclosed requests can cause Traffic Management Microkernel (TMM) to terminate.
network
low complexity
f5 CWE-400
7.5