#VU51418 Resource exhaustion in F5 Networks Client/Desktop applications


Published: 2021-03-11

Vulnerability identifier: #VU51418

Vulnerability risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23004

CWE-ID: CWE-400

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
BIG-IP
Hardware solutions / Firmware
BIG-IP DDHD
Hardware solutions / Firmware
BIG-IP SSLO
Hardware solutions / Firmware
BIG-IP LTM
Hardware solutions / Security hardware applicances
BIG-IP AFM
Hardware solutions / Security hardware applicances
BIG-IP Analytics
Hardware solutions / Security hardware applicances
BIG-IP APM
Hardware solutions / Security hardware applicances
BIG-IP ASM
Hardware solutions / Security hardware applicances
BIG-IP FPS
Hardware solutions / Security hardware applicances
BIG-IP GTM
Hardware solutions / Security hardware applicances
BIG-IP PEM
Hardware solutions / Security hardware applicances
BIG-IP AAM
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP DNS
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP Link Controller
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP Advanced WAF
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: F5 Networks

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when processing multipath TCP (MPTCP) forwarding flows on standard virtual servers without MPTCP enabled in the applied TCP profile. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

BIG-IP: 16.0.0 - 16.0.1, 15.1.0 - 15.1.1, 14.1.0 - 14.1.3, 13.1.0 - 13.1.3.5, 12.1.0 - 12.1.5.2, 11.6.1 - 11.6.5.2

BIG-IP LTM: 11.6.1 - 16.0.1

BIG-IP AAM: 11.6.1 - 16.0.1

BIG-IP Advanced WAF: 11.6.1 - 16.0.1

BIG-IP AFM: 11.6.1 - 16.0.1

BIG-IP Analytics: 11.6.1 - 16.0.1

BIG-IP APM: 11.6.1 - 16.0.1

BIG-IP ASM: 11.6.1 - 16.0.1

BIG-IP DDHD: 11.6.1 - 16.0.1

BIG-IP DNS: 11.6.1 - 16.0.1

BIG-IP FPS: 11.6.1 - 16.0.1

BIG-IP GTM: 11.6.1 - 16.0.1

BIG-IP Link Controller: 11.6.1 - 16.0.1

BIG-IP PEM: 11.6.1 - 16.0.1

BIG-IP SSLO: 11.6.1 - 16.0.1


External links
http://support.f5.com/csp/article/K31025212


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability