Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2022-35272

Disclosure Date: August 03, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In BIG-IP Versions 17.0.x before 17.0.0.1 and 16.1.x before 16.1.3.1, when source-port preserve-strict is configured on an HTTP Message Routing Framework (MRF) virtual server, undisclosed traffic may cause the Traffic Management Microkernel (TMM) to produce a core file and the connection to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.5 Medium
Impact Score:
3.6
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • f5

Products

  • big-ip access policy manager,
  • big-ip access policy manager 17.0.0,
  • big-ip advanced firewall manager,
  • big-ip advanced firewall manager 17.0.0,
  • big-ip analytics,
  • big-ip analytics 17.0.0,
  • big-ip application acceleration manager,
  • big-ip application acceleration manager 17.0.0,
  • big-ip application security manager,
  • big-ip application security manager 17.0.0,
  • big-ip domain name system,
  • big-ip domain name system 17.0.0,
  • big-ip fraud protection service,
  • big-ip fraud protection service 17.0.0,
  • big-ip global traffic manager,
  • big-ip global traffic manager 17.0.0,
  • big-ip link controller,
  • big-ip link controller 17.0.0,
  • big-ip local traffic manager,
  • big-ip local traffic manager 17.0.0,
  • big-ip policy enforcement manager,
  • big-ip policy enforcement manager 17.0.0

Additional Info

Technical Analysis