Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Network
0

CVE-2022-33968

Disclosure Date: August 03, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, when an LTM monitor or APM SSO is configured on a virtual server, and NTLM challenge-response is in use, undisclosed traffic can cause a buffer over-read. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
4.9 Medium
Impact Score:
3.6
Exploitability Score:
1.2
Vector:
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • f5

Products

  • big-ip access policy manager,
  • big-ip access policy manager 17.0.0,
  • big-ip advanced firewall manager,
  • big-ip advanced firewall manager 17.0.0,
  • big-ip analytics,
  • big-ip analytics 17.0.0,
  • big-ip application acceleration manager,
  • big-ip application acceleration manager 17.0.0,
  • big-ip application security manager,
  • big-ip application security manager 17.0.0,
  • big-ip domain name system,
  • big-ip domain name system 17.0.0,
  • big-ip fraud protection service,
  • big-ip fraud protection service 17.0.0,
  • big-ip global traffic manager,
  • big-ip global traffic manager 17.0.0,
  • big-ip link controller,
  • big-ip link controller 17.0.0,
  • big-ip local traffic manager,
  • big-ip local traffic manager 17.0.0,
  • big-ip policy enforcement manager,
  • big-ip policy enforcement manager 17.0.0

Additional Info

Technical Analysis