CVE Vulnerabilities

CVE-2020-5854

Published: Feb 06, 2020 | Modified: Aug 16, 2023
CVSS 3.x
5.9
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

On BIG-IP 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.6.0-11.6.5.1, the tmm crashes under certain circumstances when using the connector profile if a specific sequence of connections are made.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_access_policy_manager F5 12.1.0 (including) 12.1.5.1 (excluding)
Big-ip_access_policy_manager F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_access_policy_manager F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_access_policy_manager F5 14.1.0 (including) 14.1.2.1 (excluding)
Big-ip_access_policy_manager F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_advanced_firewall_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_advanced_firewall_manager F5 12.1.0 (including) 12.1.5.1 (excluding)
Big-ip_advanced_firewall_manager F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_advanced_firewall_manager F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_advanced_firewall_manager F5 14.1.0 (including) 14.1.2.1 (excluding)
Big-ip_advanced_firewall_manager F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_analytics F5 11.5.2 (including) 11.6.5 (including)
Big-ip_analytics F5 12.1.0 (including) 12.1.5.1 (excluding)
Big-ip_analytics F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_analytics F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_analytics F5 14.1.0 (including) 14.1.2.1 (excluding)
Big-ip_analytics F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_application_acceleration_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_application_acceleration_manager F5 12.1.0 (including) 12.1.5.1 (excluding)
Big-ip_application_acceleration_manager F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_application_acceleration_manager F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_application_acceleration_manager F5 14.1.0 (including) 14.1.2.1 (excluding)
Big-ip_application_acceleration_manager F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_application_security_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_application_security_manager F5 12.1.0 (including) 12.1.5.1 (excluding)
Big-ip_application_security_manager F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_application_security_manager F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_application_security_manager F5 14.1.0 (including) 14.1.2.1 (excluding)
Big-ip_application_security_manager F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_domain_name_system F5 11.5.2 (including) 11.6.5 (including)
Big-ip_domain_name_system F5 12.1.0 (including) 12.1.5.1 (excluding)
Big-ip_domain_name_system F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_domain_name_system F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_domain_name_system F5 14.1.0 (including) 14.1.2.1 (excluding)
Big-ip_domain_name_system F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_edge_gateway F5 11.5.2 (including) 11.6.5 (including)
Big-ip_edge_gateway F5 12.1.0 (including) 12.1.5.1 (excluding)
Big-ip_edge_gateway F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_edge_gateway F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_edge_gateway F5 14.1.0 (including) 14.1.2.1 (excluding)
Big-ip_edge_gateway F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_fraud_protection_service F5 11.5.2 (including) 11.6.5 (including)
Big-ip_fraud_protection_service F5 12.1.0 (including) 12.1.5.1 (excluding)
Big-ip_fraud_protection_service F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_fraud_protection_service F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_fraud_protection_service F5 14.1.0 (including) 14.1.2.1 (excluding)
Big-ip_fraud_protection_service F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_global_traffic_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_global_traffic_manager F5 12.1.0 (including) 12.1.5.1 (excluding)
Big-ip_global_traffic_manager F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_global_traffic_manager F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_global_traffic_manager F5 14.1.0 (including) 14.1.2.1 (excluding)
Big-ip_global_traffic_manager F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_link_controller F5 11.5.2 (including) 11.6.5 (including)
Big-ip_link_controller F5 12.1.0 (including) 12.1.5.1 (excluding)
Big-ip_link_controller F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_link_controller F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_link_controller F5 14.1.0 (including) 14.1.2.1 (excluding)
Big-ip_link_controller F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_local_traffic_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_local_traffic_manager F5 12.1.0 (including) 12.1.5.1 (excluding)
Big-ip_local_traffic_manager F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_local_traffic_manager F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_local_traffic_manager F5 14.1.0 (including) 14.1.2.1 (excluding)
Big-ip_local_traffic_manager F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_policy_enforcement_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_policy_enforcement_manager F5 12.1.0 (including) 12.1.5.1 (excluding)
Big-ip_policy_enforcement_manager F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_policy_enforcement_manager F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_policy_enforcement_manager F5 14.1.0 (including) 14.1.2.1 (excluding)
Big-ip_policy_enforcement_manager F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_webaccelerator F5 11.5.2 (including) 11.6.5 (including)
Big-ip_webaccelerator F5 12.1.0 (including) 12.1.5.1 (excluding)
Big-ip_webaccelerator F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_webaccelerator F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_webaccelerator F5 14.1.0 (including) 14.1.2.1 (excluding)
Big-ip_webaccelerator F5 15.0.0 (including) 15.1.0 (excluding)
Big-iq_centralized_management F5 5.1.0 (including) 5.4.0 (including)
Big-iq_centralized_management F5 6.0.0 (including) 6.1.0 (including)
Big-iq_centralized_management F5 7.0.0 (including) 7.0.0 (including)
Enterprise_manager F5 3.1.1 (including) 3.1.1 (including)
Iworkflow F5 2.3.0 (including) 2.3.0 (including)
Traffix_signaling_delivery_controller F5 5.0.0 (including) 5.1.0 (including)

References