CVE Vulnerabilities

CVE-2020-5918

Published: Aug 26, 2020 | Modified: Jul 21, 2021
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

In BIG-IP versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management Microkernel (TMM) may stop responding when processing Stream Control Transmission Protocol (SCTP) traffic when traffic volume is high. This vulnerability affects TMM by way of a virtual server configured with an SCTP profile.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_access_policy_manager F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_access_policy_manager F5 13.1.0 (including) 13.1.3.4 (excluding)
Big-ip_access_policy_manager F5 14.1.0 (including) 14.1.2.5 (excluding)
Big-ip_access_policy_manager F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_access_policy_manager F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_advanced_firewall_manager F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_advanced_firewall_manager F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_advanced_firewall_manager F5 13.1.0 (including) 13.1.3.4 (excluding)
Big-ip_advanced_firewall_manager F5 14.1.0 (including) 14.1.2.5 (excluding)
Big-ip_advanced_firewall_manager F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_advanced_firewall_manager F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_analytics F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_analytics F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_analytics F5 13.1.0 (including) 13.1.3.4 (excluding)
Big-ip_analytics F5 14.1.0 (including) 14.1.2.5 (excluding)
Big-ip_analytics F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_analytics F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_application_acceleration_manager F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_application_acceleration_manager F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_application_acceleration_manager F5 13.1.0 (including) 13.1.3.4 (excluding)
Big-ip_application_acceleration_manager F5 14.1.0 (including) 14.1.2.5 (excluding)
Big-ip_application_acceleration_manager F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_application_acceleration_manager F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_application_security_manager F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_application_security_manager F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_application_security_manager F5 13.1.0 (including) 13.1.3.4 (excluding)
Big-ip_application_security_manager F5 14.1.0 (including) 14.1.2.5 (excluding)
Big-ip_application_security_manager F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_application_security_manager F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_domain_name_system F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_domain_name_system F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_domain_name_system F5 13.1.0 (including) 13.1.3.4 (excluding)
Big-ip_domain_name_system F5 14.1.0 (including) 14.1.2.5 (excluding)
Big-ip_domain_name_system F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_domain_name_system F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_fraud_protection_service F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_fraud_protection_service F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_fraud_protection_service F5 13.1.0 (including) 13.1.3.4 (excluding)
Big-ip_fraud_protection_service F5 14.1.0 (including) 14.1.2.5 (excluding)
Big-ip_fraud_protection_service F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_fraud_protection_service F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_global_traffic_manager F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_global_traffic_manager F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_global_traffic_manager F5 13.1.0 (including) 13.1.3.4 (excluding)
Big-ip_global_traffic_manager F5 14.1.0 (including) 14.1.2.5 (excluding)
Big-ip_global_traffic_manager F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_global_traffic_manager F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_link_controller F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_link_controller F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_link_controller F5 13.1.0 (including) 13.1.3.4 (excluding)
Big-ip_link_controller F5 14.1.0 (including) 14.1.2.5 (excluding)
Big-ip_link_controller F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_link_controller F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_local_traffic_manager F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_local_traffic_manager F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_local_traffic_manager F5 13.1.0 (including) 13.1.3.4 (excluding)
Big-ip_local_traffic_manager F5 14.1.0 (including) 14.1.2.5 (excluding)
Big-ip_local_traffic_manager F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_local_traffic_manager F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_policy_enforcement_manager F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_policy_enforcement_manager F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_policy_enforcement_manager F5 13.1.0 (including) 13.1.3.4 (excluding)
Big-ip_policy_enforcement_manager F5 14.1.0 (including) 14.1.2.5 (excluding)
Big-ip_policy_enforcement_manager F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_policy_enforcement_manager F5 15.1.0 (including) 15.1.0.5 (excluding)

References