CVE Vulnerabilities

CVE-2021-23009

Loop with Unreachable Exit Condition ('Infinite Loop')

Published: May 10, 2021 | Modified: May 21, 2021
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

On BIG-IP version 16.0.x before 16.0.1.1 and 15.1.x before 15.1.3, malformed HTTP/2 requests may cause an infinite loop which causes a Denial of Service for Data Plane traffic. TMM takes the configured HA action when the TMM process is aborted. There is no control plane exposure, this is a data plane issue only. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Weakness

The product contains an iteration or loop with an exit condition that cannot be reached, i.e., an infinite loop.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_access_policy_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_advanced_firewall_manager F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_advanced_firewall_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_advanced_web_application_firewall F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_advanced_web_application_firewall F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_analytics F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_analytics F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_application_acceleration_manager F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_application_acceleration_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_application_security_manager F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_application_security_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_ddos_hybrid_defender F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_ddos_hybrid_defender F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_domain_name_system F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_domain_name_system F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_fraud_protection_service F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_fraud_protection_service F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_global_traffic_manager F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_global_traffic_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_link_controller F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_link_controller F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_local_traffic_manager F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_local_traffic_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_policy_enforcement_manager F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_policy_enforcement_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_ssl_orchestrator F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_ssl_orchestrator F5 16.0.0 (including) 16.0.1.1 (excluding)

References