CVE Vulnerabilities

CVE-2020-27715

Published: Dec 24, 2020 | Modified: Dec 28, 2020
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
7.8 HIGH
AV:N/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

On BIG-IP 15.1.0-15.1.0.5 and 14.1.0-14.1.3, crafted TLS request to the BIG-IP management interface via port 443 can cause high (~100%) CPU utilization by the httpd daemon.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 14.1.0 (including) 14.1.3.1 (excluding)
Big-ip_access_policy_manager F5 15.0.0 (including) 15.1.1 (excluding)
Big-ip_advanced_firewall_manager F5 14.1.0 (including) 14.1.3.1 (excluding)
Big-ip_advanced_firewall_manager F5 15.0.0 (including) 15.1.1 (excluding)
Big-ip_analytics F5 14.1.0 (including) 14.1.3.1 (excluding)
Big-ip_analytics F5 15.0.0 (including) 15.1.1 (excluding)
Big-ip_application_acceleration_manager F5 14.1.0 (including) 14.1.3.1 (excluding)
Big-ip_application_acceleration_manager F5 15.0.0 (including) 15.1.1 (excluding)
Big-ip_application_security_manager F5 14.1.0 (including) 14.1.3.1 (excluding)
Big-ip_application_security_manager F5 15.0.0 (including) 15.1.1 (excluding)
Big-ip_domain_name_system F5 14.1.0 (including) 14.1.3.1 (excluding)
Big-ip_domain_name_system F5 15.0.0 (including) 15.1.1 (excluding)
Big-ip_fraud_protection_service F5 14.1.0 (including) 14.1.3.1 (excluding)
Big-ip_fraud_protection_service F5 15.0.0 (including) 15.1.1 (excluding)
Big-ip_global_traffic_manager F5 14.1.0 (including) 14.1.3.1 (excluding)
Big-ip_global_traffic_manager F5 15.0.0 (including) 15.1.1 (excluding)
Big-ip_link_controller F5 14.1.0 (including) 14.1.3.1 (excluding)
Big-ip_link_controller F5 15.0.0 (including) 15.1.1 (excluding)
Big-ip_local_traffic_manager F5 14.1.0 (including) 14.1.3.1 (excluding)
Big-ip_local_traffic_manager F5 15.0.0 (including) 15.1.1 (excluding)
Big-ip_policy_enforcement_manager F5 14.1.0 (including) 14.1.3.1 (excluding)
Big-ip_policy_enforcement_manager F5 15.0.0 (including) 15.1.1 (excluding)

References