Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2021-23000

Disclosure Date: March 31, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

On BIG-IP versions 13.1.3.4-13.1.3.6 and 12.1.5.2, if the tmm.http.rfc.enforcement BigDB key is enabled in a BIG-IP system, or the Bad host header value is checked in the AFM HTTP security profile associated with a virtual server, in rare instances, a specific sequence of malicious requests may cause TMM to restart. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • f5

Products

  • big-ip access policy manager,
  • big-ip access policy manager 12.1.5.2,
  • big-ip advanced firewall manager,
  • big-ip advanced firewall manager 12.1.5.2,
  • big-ip advanced web application firewall,
  • big-ip advanced web application firewall 12.1.5.2,
  • big-ip analytics,
  • big-ip analytics 12.1.5.2,
  • big-ip application acceleration manager,
  • big-ip application acceleration manager 12.1.5.2,
  • big-ip application security manager,
  • big-ip application security manager 12.1.5.2,
  • big-ip ddos hybrid defender,
  • big-ip ddos hybrid defender 12.1.5.2,
  • big-ip domain name system,
  • big-ip domain name system 12.1.5.2,
  • big-ip fraud protection service,
  • big-ip fraud protection service 12.1.5.2,
  • big-ip global traffic manager,
  • big-ip global traffic manager 12.1.5.2,
  • big-ip link controller,
  • big-ip link controller 12.1.5.2,
  • big-ip local traffic manager,
  • big-ip local traffic manager 12.1.5.2,
  • big-ip policy enforcement manager,
  • big-ip policy enforcement manager 12.1.5.2,
  • ssl orchestrator,
  • ssl orchestrator 12.1.5.2

Additional Info

Technical Analysis