CVE-2016-7476

Published on: 05/11/2017 12:00:00 AM UTC

Last Modified on: 03/23/2021 11:27:06 PM UTC

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Certain versions of Big-ip Access Policy Manager from F5 contain the following vulnerability:

The Traffic Management Microkernel (TMM) in F5 BIG-IP LTM, AAM, AFM, APM, ASM, GTM, Link Controller, PEM, PSM, and WebSafe 11.6.0 before 11.6.0 HF6, 11.5.0 before 11.5.3 HF2, and 11.3.0 before 11.4.1 HF10 may suffer from a memory leak while handling certain types of TCP traffic. Remote attackers may cause a denial of service (DoS) by way of a crafted TCP packet.

  • CVE-2016-7476 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.
  • Affected Vendor/Software: URL Logo F5 Networks, Inc. - BIG-IP LTM, AAM, AFM, APM, ASM, GTM, Link Controller, PEM, PSM, WebSafe version 11.6.0 before 11.6.0 HF6, 11.5.0 before 11.5.3 HF2, 11.3.0 before 11.4.1 HF10

CVSS3 Score: 7.5 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED NONE NONE HIGH

CVSS2 Score: 5 - MEDIUM

Access
Vector
Access
Complexity
Authentication
NETWORK LOW NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
NONE NONE PARTIAL

CVE References

Description Tags Link
Multiple F5 BIG-IP Products CVE-2016-7476 Denial of Service Vulnerability Third Party Advisory
VDB Entry
cve.report (archive)
text/html
URL Logo BID 94353
F5 BIG-IP TCP Packet Processing Memory Leak Lets Remote Users Deny Service - SecurityTracker www.securitytracker.com
text/html
URL Logo SECTRACK 1037274
No Description Provided Vendor Advisory
support.f5.com
text/html
URL Logo CONFIRM support.f5.com/csp/#/article/K87416818

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationF5Big-ip Access Policy Manager11.3.0AllAllAll
ApplicationF5Big-ip Access Policy Manager11.4.0AllAllAll
ApplicationF5Big-ip Access Policy Manager11.4.1AllAllAll
ApplicationF5Big-ip Access Policy Manager11.5.0AllAllAll
ApplicationF5Big-ip Access Policy Manager11.5.1AllAllAll
ApplicationF5Big-ip Access Policy Manager11.5.2AllAllAll
ApplicationF5Big-ip Access Policy Manager11.5.3AllAllAll
ApplicationF5Big-ip Access Policy Manager11.6.0AllAllAll
ApplicationF5Big-ip Access Policy Manager11.3.0AllAllAll
ApplicationF5Big-ip Access Policy Manager11.4.0AllAllAll
ApplicationF5Big-ip Access Policy Manager11.4.1AllAllAll
ApplicationF5Big-ip Access Policy Manager11.5.0AllAllAll
ApplicationF5Big-ip Access Policy Manager11.5.1AllAllAll
ApplicationF5Big-ip Access Policy Manager11.5.2AllAllAll
ApplicationF5Big-ip Access Policy Manager11.5.3AllAllAll
ApplicationF5Big-ip Access Policy Manager11.6.0AllAllAll
ApplicationF5Big-ip Advanced Firewall Manager11.3.0AllAllAll
ApplicationF5Big-ip Advanced Firewall Manager11.4.0AllAllAll
ApplicationF5Big-ip Advanced Firewall Manager11.4.1AllAllAll
ApplicationF5Big-ip Advanced Firewall Manager11.5.0AllAllAll
ApplicationF5Big-ip Advanced Firewall Manager11.5.1AllAllAll
ApplicationF5Big-ip Advanced Firewall Manager11.5.2AllAllAll
ApplicationF5Big-ip Advanced Firewall Manager11.5.3AllAllAll
ApplicationF5Big-ip Advanced Firewall Manager11.6.0AllAllAll
ApplicationF5Big-ip Advanced Firewall Manager11.3.0AllAllAll
ApplicationF5Big-ip Advanced Firewall Manager11.4.0AllAllAll
ApplicationF5Big-ip Advanced Firewall Manager11.4.1AllAllAll
ApplicationF5Big-ip Advanced Firewall Manager11.5.0AllAllAll
ApplicationF5Big-ip Advanced Firewall Manager11.5.1AllAllAll
ApplicationF5Big-ip Advanced Firewall Manager11.5.2AllAllAll
ApplicationF5Big-ip Advanced Firewall Manager11.5.3AllAllAll
ApplicationF5Big-ip Advanced Firewall Manager11.6.0AllAllAll
ApplicationF5Big-ip Application Acceleration Manager11.3.0AllAllAll
ApplicationF5Big-ip Application Acceleration Manager11.4.0AllAllAll
ApplicationF5Big-ip Application Acceleration Manager11.4.1AllAllAll
ApplicationF5Big-ip Application Acceleration Manager11.5.0AllAllAll
ApplicationF5Big-ip Application Acceleration Manager11.5.1AllAllAll
ApplicationF5Big-ip Application Acceleration Manager11.5.2AllAllAll
ApplicationF5Big-ip Application Acceleration Manager11.5.3AllAllAll
ApplicationF5Big-ip Application Acceleration Manager11.6.0AllAllAll
ApplicationF5Big-ip Application Acceleration Manager11.3.0AllAllAll
ApplicationF5Big-ip Application Acceleration Manager11.4.0AllAllAll
ApplicationF5Big-ip Application Acceleration Manager11.4.1AllAllAll
ApplicationF5Big-ip Application Acceleration Manager11.5.0AllAllAll
ApplicationF5Big-ip Application Acceleration Manager11.5.1AllAllAll
ApplicationF5Big-ip Application Acceleration Manager11.5.2AllAllAll
ApplicationF5Big-ip Application Acceleration Manager11.5.3AllAllAll
ApplicationF5Big-ip Application Acceleration Manager11.6.0AllAllAll
ApplicationF5Big-ip Application Security Manager11.3.0AllAllAll
ApplicationF5Big-ip Application Security Manager11.4.0AllAllAll
ApplicationF5Big-ip Application Security Manager11.4.1AllAllAll
ApplicationF5Big-ip Application Security Manager11.5.0AllAllAll
ApplicationF5Big-ip Application Security Manager11.5.1AllAllAll
ApplicationF5Big-ip Application Security Manager11.5.2AllAllAll
ApplicationF5Big-ip Application Security Manager11.5.3AllAllAll
ApplicationF5Big-ip Application Security Manager11.6.0AllAllAll
ApplicationF5Big-ip Application Security Manager11.3.0AllAllAll
ApplicationF5Big-ip Application Security Manager11.4.0AllAllAll
ApplicationF5Big-ip Application Security Manager11.4.1AllAllAll
ApplicationF5Big-ip Application Security Manager11.5.0AllAllAll
ApplicationF5Big-ip Application Security Manager11.5.1AllAllAll
ApplicationF5Big-ip Application Security Manager11.5.2AllAllAll
ApplicationF5Big-ip Application Security Manager11.5.3AllAllAll
ApplicationF5Big-ip Application Security Manager11.6.0AllAllAll
ApplicationF5Big-ip Global Traffic Manager11.3.0AllAllAll
ApplicationF5Big-ip Global Traffic Manager11.4.0AllAllAll
ApplicationF5Big-ip Global Traffic Manager11.4.1AllAllAll
ApplicationF5Big-ip Global Traffic Manager11.5.0AllAllAll
ApplicationF5Big-ip Global Traffic Manager11.5.1AllAllAll
ApplicationF5Big-ip Global Traffic Manager11.5.2AllAllAll
ApplicationF5Big-ip Global Traffic Manager11.5.3AllAllAll
ApplicationF5Big-ip Global Traffic Manager11.6.0AllAllAll
ApplicationF5Big-ip Global Traffic Manager11.3.0AllAllAll
ApplicationF5Big-ip Global Traffic Manager11.4.0AllAllAll
ApplicationF5Big-ip Global Traffic Manager11.4.1AllAllAll
ApplicationF5Big-ip Global Traffic Manager11.5.0AllAllAll
ApplicationF5Big-ip Global Traffic Manager11.5.1AllAllAll
ApplicationF5Big-ip Global Traffic Manager11.5.2AllAllAll
ApplicationF5Big-ip Global Traffic Manager11.5.3AllAllAll
ApplicationF5Big-ip Global Traffic Manager11.6.0AllAllAll
ApplicationF5Big-ip Link Controller11.3.0AllAllAll
ApplicationF5Big-ip Link Controller11.4.0AllAllAll
ApplicationF5Big-ip Link Controller11.4.1AllAllAll
ApplicationF5Big-ip Link Controller11.5.0AllAllAll
ApplicationF5Big-ip Link Controller11.5.1AllAllAll
ApplicationF5Big-ip Link Controller11.5.2AllAllAll
ApplicationF5Big-ip Link Controller11.5.3AllAllAll
ApplicationF5Big-ip Link Controller11.6.0AllAllAll
ApplicationF5Big-ip Link Controller11.3.0AllAllAll
ApplicationF5Big-ip Link Controller11.4.0AllAllAll
ApplicationF5Big-ip Link Controller11.4.1AllAllAll
ApplicationF5Big-ip Link Controller11.5.0AllAllAll
ApplicationF5Big-ip Link Controller11.5.1AllAllAll
ApplicationF5Big-ip Link Controller11.5.2AllAllAll
ApplicationF5Big-ip Link Controller11.5.3AllAllAll
ApplicationF5Big-ip Link Controller11.6.0AllAllAll
ApplicationF5Big-ip Local Traffic Manager11.3.0AllAllAll
ApplicationF5Big-ip Local Traffic Manager11.4.0AllAllAll
ApplicationF5Big-ip Local Traffic Manager11.4.1AllAllAll
ApplicationF5Big-ip Local Traffic Manager11.5.0AllAllAll
ApplicationF5Big-ip Local Traffic Manager11.5.1AllAllAll
ApplicationF5Big-ip Local Traffic Manager11.5.2AllAllAll
ApplicationF5Big-ip Local Traffic Manager11.5.3AllAllAll
ApplicationF5Big-ip Local Traffic Manager11.6.0AllAllAll
ApplicationF5Big-ip Local Traffic Manager11.3.0AllAllAll
ApplicationF5Big-ip Local Traffic Manager11.4.0AllAllAll
ApplicationF5Big-ip Local Traffic Manager11.4.1AllAllAll
ApplicationF5Big-ip Local Traffic Manager11.5.0AllAllAll
ApplicationF5Big-ip Local Traffic Manager11.5.1AllAllAll
ApplicationF5Big-ip Local Traffic Manager11.5.2AllAllAll
ApplicationF5Big-ip Local Traffic Manager11.5.3AllAllAll
ApplicationF5Big-ip Local Traffic Manager11.6.0AllAllAll
ApplicationF5Big-ip Policy Enforcement Manager11.3.0AllAllAll
ApplicationF5Big-ip Policy Enforcement Manager11.4.0AllAllAll
ApplicationF5Big-ip Policy Enforcement Manager11.4.1AllAllAll
ApplicationF5Big-ip Policy Enforcement Manager11.5.0AllAllAll
ApplicationF5Big-ip Policy Enforcement Manager11.5.1AllAllAll
ApplicationF5Big-ip Policy Enforcement Manager11.5.2AllAllAll
ApplicationF5Big-ip Policy Enforcement Manager11.5.3AllAllAll
ApplicationF5Big-ip Policy Enforcement Manager11.6.0AllAllAll
ApplicationF5Big-ip Policy Enforcement Manager11.3.0AllAllAll
ApplicationF5Big-ip Policy Enforcement Manager11.4.0AllAllAll
ApplicationF5Big-ip Policy Enforcement Manager11.4.1AllAllAll
ApplicationF5Big-ip Policy Enforcement Manager11.5.0AllAllAll
ApplicationF5Big-ip Policy Enforcement Manager11.5.1AllAllAll
ApplicationF5Big-ip Policy Enforcement Manager11.5.2AllAllAll
ApplicationF5Big-ip Policy Enforcement Manager11.5.3AllAllAll
ApplicationF5Big-ip Policy Enforcement Manager11.6.0AllAllAll
ApplicationF5Big-ip Protocol Security Module11.3.0AllAllAll
ApplicationF5Big-ip Protocol Security Module11.4.0AllAllAll
ApplicationF5Big-ip Protocol Security Module11.4.1AllAllAll
ApplicationF5Big-ip Protocol Security Module11.3.0AllAllAll
ApplicationF5Big-ip Protocol Security Module11.4.0AllAllAll
ApplicationF5Big-ip Protocol Security Module11.4.1AllAllAll
ApplicationF5Big-ip Websafe11.6.0AllAllAll
ApplicationF5Big-ip Websafe11.6.0AllAllAll
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_link_controller:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_link_controller:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_protocol_security_module:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_protocol_security_module:11.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_websafe:11.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:f5:big-ip_websafe:11.6.0:*:*:*:*:*:*:*:
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report