CVE Vulnerabilities

CVE-2020-5933

Published: Oct 29, 2020 | Modified: Nov 09, 2020
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
7.8 HIGH
AV:N/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

On versions 15.1.0-15.1.0.5, 14.1.0-14.1.2.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, when a BIG-IP system that has a virtual server configured with an HTTP compression profile processes compressed HTTP message payloads that require deflation, a Slowloris-style attack can trigger an out-of-memory condition on the BIG-IP system.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_access_policy_manager F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_access_policy_manager F5 13.1.0 (including) 13.1.3.4 (including)
Big-ip_access_policy_manager F5 14.1.0 (including) 14.1.2.4 (excluding)
Big-ip_access_policy_manager F5 15.1.0 (including) 15.1.1 (excluding)
Big-ip_advanced_firewall_manager F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_advanced_firewall_manager F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_advanced_firewall_manager F5 13.1.0 (including) 13.1.3.4 (including)
Big-ip_advanced_firewall_manager F5 14.1.0 (including) 14.1.2.4 (excluding)
Big-ip_advanced_firewall_manager F5 15.1.0 (including) 15.1.1 (excluding)
Big-ip_analytics F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_analytics F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_analytics F5 13.1.0 (including) 13.1.3.4 (including)
Big-ip_analytics F5 14.1.0 (including) 14.1.2.4 (excluding)
Big-ip_analytics F5 15.1.0 (including) 15.1.1 (excluding)
Big-ip_application_acceleration_manager F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_application_acceleration_manager F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_application_acceleration_manager F5 13.1.0 (including) 13.1.3.4 (including)
Big-ip_application_acceleration_manager F5 14.1.0 (including) 14.1.2.4 (excluding)
Big-ip_application_acceleration_manager F5 15.1.0 (including) 15.1.1 (excluding)
Big-ip_application_security_manager F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_application_security_manager F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_application_security_manager F5 13.1.0 (including) 13.1.3.4 (including)
Big-ip_application_security_manager F5 14.1.0 (including) 14.1.2.4 (excluding)
Big-ip_application_security_manager F5 15.1.0 (including) 15.1.1 (excluding)
Big-ip_domain_name_system F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_domain_name_system F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_domain_name_system F5 13.1.0 (including) 13.1.3.4 (including)
Big-ip_domain_name_system F5 14.1.0 (including) 14.1.2.4 (excluding)
Big-ip_domain_name_system F5 15.1.0 (including) 15.1.1 (excluding)
Big-ip_fraud_protection_service F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_fraud_protection_service F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_fraud_protection_service F5 13.1.0 (including) 13.1.3.4 (including)
Big-ip_fraud_protection_service F5 14.1.0 (including) 14.1.2.4 (excluding)
Big-ip_fraud_protection_service F5 15.1.0 (including) 15.1.1 (excluding)
Big-ip_global_traffic_manager F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_global_traffic_manager F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_global_traffic_manager F5 13.1.0 (including) 13.1.3.4 (including)
Big-ip_global_traffic_manager F5 14.1.0 (including) 14.1.2.4 (excluding)
Big-ip_global_traffic_manager F5 15.1.0 (including) 15.1.1 (excluding)
Big-ip_link_controller F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_link_controller F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_link_controller F5 13.1.0 (including) 13.1.3.4 (including)
Big-ip_link_controller F5 14.1.0 (including) 14.1.2.4 (excluding)
Big-ip_link_controller F5 15.1.0 (including) 15.1.1 (excluding)
Big-ip_local_traffic_manager F5 11.5.2 (including) 11.6.5.2 (excluding)
Big-ip_local_traffic_manager F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_local_traffic_manager F5 13.1.0 (including) 13.1.3.4 (including)
Big-ip_local_traffic_manager F5 14.1.0 (including) 14.1.2.4 (excluding)
Big-ip_local_traffic_manager F5 15.1.0 (including) 15.1.1 (excluding)
Big-ip_policy_enforcement_manager F5 11.6.1 (including) 11.6.5.2 (excluding)
Big-ip_policy_enforcement_manager F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_policy_enforcement_manager F5 13.1.0 (including) 13.1.3.4 (including)
Big-ip_policy_enforcement_manager F5 14.1.0 (including) 14.1.2.4 (excluding)
Big-ip_policy_enforcement_manager F5 15.1.0 (including) 15.1.1 (excluding)

References