Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2022-29473

Disclosure Date: May 04, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

On F5 BIG-IP 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, and 13.1.x versions prior to 13.1.5, when an IPSec ALG profile is configured on a virtual server, undisclosed responses can cause Traffic Management Microkernel(TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • f5

Products

  • big-ip access policy manager 13.1.0,
  • big-ip access policy manager 13.1.1,
  • big-ip access policy manager 13.1.3,
  • big-ip access policy manager 13.1.4,
  • big-ip access policy manager 13.1.5,
  • big-ip access policy manager 14.1.0,
  • big-ip access policy manager 14.1.2,
  • big-ip access policy manager 14.1.3,
  • big-ip access policy manager 14.1.4,
  • big-ip access policy manager 15.1.0,
  • big-ip access policy manager 15.1.1,
  • big-ip access policy manager 15.1.2,
  • big-ip access policy manager 15.1.3,
  • big-ip access policy manager 15.1.4,
  • big-ip access policy manager 15.1.5,
  • big-ip access policy manager 16.1.0,
  • big-ip access policy manager 16.1.1,
  • big-ip access policy manager 16.1.2,
  • big-ip advanced firewall manager 13.1.0,
  • big-ip advanced firewall manager 13.1.1,
  • big-ip advanced firewall manager 13.1.3,
  • big-ip advanced firewall manager 13.1.4,
  • big-ip advanced firewall manager 13.1.5,
  • big-ip advanced firewall manager 14.1.0,
  • big-ip advanced firewall manager 14.1.2,
  • big-ip advanced firewall manager 14.1.3,
  • big-ip advanced firewall manager 14.1.4,
  • big-ip advanced firewall manager 15.1.0,
  • big-ip advanced firewall manager 15.1.1,
  • big-ip advanced firewall manager 15.1.2,
  • big-ip advanced firewall manager 15.1.3,
  • big-ip advanced firewall manager 15.1.4,
  • big-ip advanced firewall manager 15.1.5,
  • big-ip advanced firewall manager 16.1.0,
  • big-ip advanced firewall manager 16.1.1,
  • big-ip advanced firewall manager 16.1.2,
  • big-ip analytics 13.1.0,
  • big-ip analytics 13.1.1,
  • big-ip analytics 13.1.3,
  • big-ip analytics 13.1.4,
  • big-ip analytics 13.1.5,
  • big-ip analytics 14.1.0,
  • big-ip analytics 14.1.2,
  • big-ip analytics 14.1.3,
  • big-ip analytics 14.1.4,
  • big-ip analytics 15.1.0,
  • big-ip analytics 15.1.1,
  • big-ip analytics 15.1.2,
  • big-ip analytics 15.1.3,
  • big-ip analytics 15.1.4,
  • big-ip analytics 15.1.5,
  • big-ip analytics 16.1.0,
  • big-ip analytics 16.1.1,
  • big-ip analytics 16.1.2,
  • big-ip application acceleration manager 13.1.0,
  • big-ip application acceleration manager 13.1.1,
  • big-ip application acceleration manager 13.1.3,
  • big-ip application acceleration manager 13.1.4,
  • big-ip application acceleration manager 13.1.5,
  • big-ip application acceleration manager 14.1.0,
  • big-ip application acceleration manager 14.1.2,
  • big-ip application acceleration manager 14.1.3,
  • big-ip application acceleration manager 14.1.4,
  • big-ip application acceleration manager 15.1.0,
  • big-ip application acceleration manager 15.1.1,
  • big-ip application acceleration manager 15.1.2,
  • big-ip application acceleration manager 15.1.3,
  • big-ip application acceleration manager 15.1.4,
  • big-ip application acceleration manager 15.1.5,
  • big-ip application acceleration manager 16.1.0,
  • big-ip application acceleration manager 16.1.1,
  • big-ip application acceleration manager 16.1.2,
  • big-ip application security manager 13.1.0,
  • big-ip application security manager 13.1.1,
  • big-ip application security manager 13.1.3,
  • big-ip application security manager 13.1.4,
  • big-ip application security manager 13.1.5,
  • big-ip application security manager 14.1.0,
  • big-ip application security manager 14.1.2,
  • big-ip application security manager 14.1.3,
  • big-ip application security manager 14.1.4,
  • big-ip application security manager 15.1.0,
  • big-ip application security manager 15.1.1,
  • big-ip application security manager 15.1.2,
  • big-ip application security manager 15.1.3,
  • big-ip application security manager 15.1.4,
  • big-ip application security manager 15.1.5,
  • big-ip application security manager 16.1.0,
  • big-ip application security manager 16.1.1,
  • big-ip application security manager 16.1.2,
  • big-ip domain name system 13.1.0,
  • big-ip domain name system 13.1.1,
  • big-ip domain name system 13.1.3,
  • big-ip domain name system 13.1.4,
  • big-ip domain name system 13.1.5,
  • big-ip domain name system 14.1.0,
  • big-ip domain name system 14.1.2,
  • big-ip domain name system 14.1.3,
  • big-ip domain name system 14.1.4,
  • big-ip domain name system 15.1.0,
  • big-ip domain name system 15.1.1,
  • big-ip domain name system 15.1.2,
  • big-ip domain name system 15.1.3,
  • big-ip domain name system 15.1.4,
  • big-ip domain name system 15.1.5,
  • big-ip domain name system 16.1.0,
  • big-ip domain name system 16.1.1,
  • big-ip domain name system 16.1.2,
  • big-ip fraud protection service 13.1.0,
  • big-ip fraud protection service 13.1.1,
  • big-ip fraud protection service 13.1.3,
  • big-ip fraud protection service 13.1.4,
  • big-ip fraud protection service 13.1.5,
  • big-ip fraud protection service 14.1.0,
  • big-ip fraud protection service 14.1.2,
  • big-ip fraud protection service 14.1.3,
  • big-ip fraud protection service 14.1.4,
  • big-ip fraud protection service 15.1.0,
  • big-ip fraud protection service 15.1.1,
  • big-ip fraud protection service 15.1.2,
  • big-ip fraud protection service 15.1.3,
  • big-ip fraud protection service 15.1.4,
  • big-ip fraud protection service 15.1.5,
  • big-ip fraud protection service 16.1.0,
  • big-ip fraud protection service 16.1.1,
  • big-ip fraud protection service 16.1.2,
  • big-ip global traffic manager 13.1.0,
  • big-ip global traffic manager 13.1.1,
  • big-ip global traffic manager 13.1.3,
  • big-ip global traffic manager 13.1.4,
  • big-ip global traffic manager 13.1.5,
  • big-ip global traffic manager 14.1.0,
  • big-ip global traffic manager 14.1.2,
  • big-ip global traffic manager 14.1.3,
  • big-ip global traffic manager 14.1.4,
  • big-ip global traffic manager 15.1.0,
  • big-ip global traffic manager 15.1.1,
  • big-ip global traffic manager 15.1.2,
  • big-ip global traffic manager 15.1.3,
  • big-ip global traffic manager 15.1.4,
  • big-ip global traffic manager 15.1.5,
  • big-ip global traffic manager 16.1.0,
  • big-ip global traffic manager 16.1.1,
  • big-ip global traffic manager 16.1.2,
  • big-ip link controller 13.1.0,
  • big-ip link controller 13.1.1,
  • big-ip link controller 13.1.3,
  • big-ip link controller 13.1.4,
  • big-ip link controller 13.1.5,
  • big-ip link controller 14.1.0,
  • big-ip link controller 14.1.2,
  • big-ip link controller 14.1.3,
  • big-ip link controller 14.1.4,
  • big-ip link controller 15.1.0,
  • big-ip link controller 15.1.1,
  • big-ip link controller 15.1.2,
  • big-ip link controller 15.1.3,
  • big-ip link controller 15.1.4,
  • big-ip link controller 15.1.5,
  • big-ip link controller 16.1.0,
  • big-ip link controller 16.1.1,
  • big-ip link controller 16.1.2,
  • big-ip local traffic manager 13.1.0,
  • big-ip local traffic manager 13.1.1,
  • big-ip local traffic manager 13.1.3,
  • big-ip local traffic manager 13.1.4,
  • big-ip local traffic manager 13.1.5,
  • big-ip local traffic manager 14.1.0,
  • big-ip local traffic manager 14.1.2,
  • big-ip local traffic manager 14.1.3,
  • big-ip local traffic manager 14.1.4,
  • big-ip local traffic manager 15.1.0,
  • big-ip local traffic manager 15.1.1,
  • big-ip local traffic manager 15.1.2,
  • big-ip local traffic manager 15.1.3,
  • big-ip local traffic manager 15.1.4,
  • big-ip local traffic manager 15.1.5,
  • big-ip local traffic manager 16.1.0,
  • big-ip local traffic manager 16.1.1,
  • big-ip local traffic manager 16.1.2,
  • big-ip policy enforcement manager 13.1.0,
  • big-ip policy enforcement manager 13.1.1,
  • big-ip policy enforcement manager 13.1.3,
  • big-ip policy enforcement manager 13.1.4,
  • big-ip policy enforcement manager 13.1.5,
  • big-ip policy enforcement manager 14.1.0,
  • big-ip policy enforcement manager 14.1.2,
  • big-ip policy enforcement manager 14.1.3,
  • big-ip policy enforcement manager 14.1.4,
  • big-ip policy enforcement manager 15.1.0,
  • big-ip policy enforcement manager 15.1.1,
  • big-ip policy enforcement manager 15.1.2,
  • big-ip policy enforcement manager 15.1.3,
  • big-ip policy enforcement manager 15.1.4,
  • big-ip policy enforcement manager 15.1.5,
  • big-ip policy enforcement manager 16.1.0,
  • big-ip policy enforcement manager 16.1.1,
  • big-ip policy enforcement manager 16.1.2

Additional Info

Technical Analysis