ID

VAR-201702-0942


CVE

CVE-2016-9244


TITLE

BIG-IP Virtual server memory leak vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2016-007344

DESCRIPTION

A BIG-IP virtual server configured with a Client SSL profile that has the non-default Session Tickets option enabled may leak up to 31 bytes of uninitialized memory. A remote attacker may exploit this vulnerability to obtain Secure Sockets Layer (SSL) session IDs from other sessions. It is possible that other data from uninitialized memory may be returned as well. Multiple F5 BIG-IP Products are prone to an information-disclosure vulnerability. Successfully exploiting this issue may allow attackers to obtain sensitive information. This may lead to other attacks. F5 BIG-IP Analytics and others are products of F5 Corporation of the United States. F5 BIG-IP Analytics is a suite of web application performance analysis software. APM is a set of solutions that provide secure and unified access to business-critical applications and networks. LTM is a local traffic manager. The virtual server is one of the common configuration components. The following products and versions are affected: F5 BIG-IP LTM Version 12.0.0 through 12.1.2, Version 11.4.0 through Version 11.6.1; BIG-IP AAM Version 12.0.0 through Version 12.1.2, Version 11.4.0 to 11.6.1; BIG-IP AFM 12.0.0 to 12.1.2, 11.4.0 to 11.6.1; BIG-IP Analytics 12.0.0 to 12.1.2, 11.4.0 to 11.6 .1 version; BIG-IP APM version 12.0.0 through 12.1.2, version 11.4.0 through version 11.6.1; BIG-IP ASM; BIG-IP Link Controller version 12.0.0 through version 12.1.2, version 11.4. 0 to 11.6.1; BIG-IP PEM 12.0.0 to 12.1.2, 11.4.0 to 11.6.1; BIG-IP PSM 11.4.0 to 11.4.1

Trust: 2.07

sources: NVD: CVE-2016-9244 // JVNDB: JVNDB-2016-007344 // BID: 96143 // VULHUB: VHN-98064 // VULMON: CVE-2016-9244

AFFECTED PRODUCTS

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.2

Trust: 1.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.0

Trust: 1.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.4

Trust: 1.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.6.0

Trust: 1.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.1

Trust: 1.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:12.1.1

Trust: 1.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:12.0.0

Trust: 1.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.3

Trust: 1.6

vendor:f5model:big-ip link controllerscope:eqversion:11.5.4

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.1

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.4

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.3

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.1

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.1

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.2

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.2

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.0

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.2

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.0

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.0

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.2

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.3

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:11.4.1

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.1

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.4.1

Trust: 1.3

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:12.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:12.1.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:12.1.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:12.1.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:12.1.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:12.1.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:12.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:12.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:12.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:12.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:12.1.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.4.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip access policy managerscope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.4.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:big-ip analyticsscope:eqversion:11.4.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip analyticsscope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.4.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:big-ip application security managerscope:eqversion:11.4.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip application security managerscope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:big-ip link controllerscope:eqversion:11.4.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip link controllerscope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope:eqversion:11.4.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.4.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip policy enforcement managerscope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:big-ip protocol security modulescope:eqversion:11.4.0 to 11.4.1

Trust: 0.8

vendor:f5model:big-ip protocol security managerscope:eqversion:11.4.1

Trust: 0.6

vendor:f5model:big-ip protocol security managerscope:eqversion:11.4.0

Trust: 0.6

vendor:f5model:big-ip afm hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip analytics buildscope:eqversion:11.5.110.104.180

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip aam buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip analytics hf7scope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller buildscope:eqversion:12.01.14.628

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afm hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip aam hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip aam hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apm hf7scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip aam hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip aam hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip afm buildscope:eqversion:12.01.14.628

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip pem hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afm hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip afm hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pem hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip ltm hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controller hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip link controller hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip afm build 685-hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip afm buildscope:eqversion:11.5.110.104.180

Trust: 0.3

vendor:f5model:big-ip pem hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip aam hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip afm hf3scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip pem hf3scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip afm hf7scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controller hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip analytics hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controller hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aam hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf7scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip analytics hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltm hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip afm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip aam hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip ltm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip aam hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip asm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm buildscope:eqversion:11.5.110.104.180

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afm hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apm hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf7scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip asm hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip asm hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afm hf4scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip pem hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apm hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf4scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip ltm hf6scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip ltm hf11scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip asm hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afm hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analytics buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip aam buildscope:eqversion:11.5.110.104.180

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aam hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip analytics hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analytics hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip link controller hf7scope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip analytics build 685-hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip afm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip analytics hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip apm hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.0

Trust: 0.3

vendor:f5model:big-ip asm hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip asm buildscope:eqversion:11.66.204.442

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip link controller buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip aam hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controller hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afm buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip apm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip analytics buildscope:eqversion:11.66.204.442

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip analytics hf8scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aam build 685-hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip asm buildscope:eqversion:12.01.14.628

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip asm hf7scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apm buildscope:eqversion:11.66.204.442

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip pem hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip analytics hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip asm build 685-hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controller buildscope:eqversion:11.66.204.442

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip asm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm buildscope:eqversion:11.5.110.104.180

Trust: 0.3

vendor:f5model:big-ip asm hf8scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip analytics buildscope:eqversion:12.01.14.628

Trust: 0.3

vendor:f5model:big-ip apm buildscope:eqversion:11.5.40.1.256

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip analytics hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afm buildscope:eqversion:11.66.204.442

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pem hf4scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip aam hf3scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip afm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aam hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip ltm hf7scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip apm build 685-hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip analytics hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip pem hf4scope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apm buildscope:eqversion:12.01.14.628

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.2

Trust: 0.3

sources: BID: 96143 // JVNDB: JVNDB-2016-007344 // NVD: CVE-2016-9244 // CNNVD: CNNVD-201702-362

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-9244
value: HIGH

Trust: 1.8

CNNVD: CNNVD-201702-362
value: HIGH

Trust: 0.6

VULHUB: VHN-98064
value: MEDIUM

Trust: 0.1

VULMON: CVE-2016-9244
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-9244
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

VULHUB: VHN-98064
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: CVE-2016-9244
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-98064 // VULMON: CVE-2016-9244 // JVNDB: JVNDB-2016-007344 // NVD: CVE-2016-9244 // CNNVD: CNNVD-201702-362

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

sources: VULHUB: VHN-98064 // JVNDB: JVNDB-2016-007344 // NVD: CVE-2016-9244

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201702-362

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201702-362

CONFIGURATIONS

sources: NVD: CVE-2016-9244

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-98064 // VULMON: CVE-2016-9244

PATCH

title:K05121675url:https://support.f5.com/csp/article/k05121675

Trust: 0.8

title:Multiple F5 BIG-IP product virtual server Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67669

Trust: 0.6

title:minion-ticket-bleed-pluginurl:https://github.com/glestel/minion-ticket-bleed-plugin

Trust: 0.1

sources: VULMON: CVE-2016-9244 // JVNDB: JVNDB-2016-007344 // CNNVD: CNNVD-201702-362

EXTERNAL IDS

db:NVDid:CVE-2016-9244

Trust: 2.9

db:BIDid:96143

Trust: 2.1

db:EXPLOIT-DBid:41298

Trust: 1.8

db:SECTRACKid:1037800

Trust: 1.8

db:PACKETSTORMid:141017

Trust: 1.8

db:JVNDBid:JVNDB-2016-007344

Trust: 0.8

db:CNNVDid:CNNVD-201702-362

Trust: 0.7

db:EXPLOIT-DBid:44446

Trust: 0.1

db:SEEBUGid:SSVID-92673

Trust: 0.1

db:VULHUBid:VHN-98064

Trust: 0.1

db:VULMONid:CVE-2016-9244

Trust: 0.1

sources: VULHUB: VHN-98064 // VULMON: CVE-2016-9244 // BID: 96143 // JVNDB: JVNDB-2016-007344 // NVD: CVE-2016-9244 // CNNVD: CNNVD-201702-362

REFERENCES

url:https://filippo.io/ticketbleed/

Trust: 2.6

url:http://www.securityfocus.com/bid/96143

Trust: 2.4

url:https://www.exploit-db.com/exploits/41298/

Trust: 1.9

url:https://support.f5.com/csp/article/k05121675

Trust: 1.8

url:http://packetstormsecurity.com/files/141017/ticketbleed-f5-tls-information-disclosure.html

Trust: 1.8

url:https://blog.filippo.io/finding-ticketbleed/

Trust: 1.8

url:https://github.com/0x00string/oldays/blob/master/cve-2016-9244.py

Trust: 1.8

url:http://www.securitytracker.com/id/1037800

Trust: 1.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-9244

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-9244

Trust: 0.8

url:http://www.f5.com/products/big-ip/

Trust: 0.3

url:https://blog.filippo.io/finding-ticketbleed/

Trust: 0.3

url:https://support.f5.com/csp/article/k05121675

Trust: 0.3

url:https://filippo.io/ticketbleed/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/200.html

Trust: 0.1

url:https://www.rapid7.com/db/vulnerabilities/f5-big-ip-cve-2016-9244

Trust: 0.1

url:https://tools.cisco.com/security/center/viewalert.x?alertid=52630

Trust: 0.1

url:https://github.com/glestel/minion-ticket-bleed-plugin

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-98064 // VULMON: CVE-2016-9244 // BID: 96143 // JVNDB: JVNDB-2016-007344 // NVD: CVE-2016-9244 // CNNVD: CNNVD-201702-362

CREDITS

Filippo Valsorda

Trust: 0.3

sources: BID: 96143

SOURCES

db:VULHUBid:VHN-98064
db:VULMONid:CVE-2016-9244
db:BIDid:96143
db:JVNDBid:JVNDB-2016-007344
db:NVDid:CVE-2016-9244
db:CNNVDid:CNNVD-201702-362

LAST UPDATE DATE

2023-12-18T13:14:24.771000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-98064date:2019-06-06T00:00:00
db:VULMONid:CVE-2016-9244date:2019-06-06T00:00:00
db:BIDid:96143date:2017-03-07T03:02:00
db:JVNDBid:JVNDB-2016-007344date:2017-02-24T00:00:00
db:NVDid:CVE-2016-9244date:2019-06-06T15:11:36.407
db:CNNVDid:CNNVD-201702-362date:2019-06-11T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-98064date:2017-02-09T00:00:00
db:VULMONid:CVE-2016-9244date:2017-02-09T00:00:00
db:BIDid:96143date:2017-02-09T00:00:00
db:JVNDBid:JVNDB-2016-007344date:2017-02-24T00:00:00
db:NVDid:CVE-2016-9244date:2017-02-09T15:59:01.300
db:CNNVDid:CNNVD-201702-362date:2017-02-14T00:00:00