CVE Vulnerabilities

CVE-2021-23013

Published: May 10, 2021 | Modified: Jul 12, 2022
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5.4 MEDIUM
AV:N/AC:H/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.3, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3, the Traffic Management Microkernel (TMM) may stop responding when processing Stream Control Transmission Protocol (SCTP) traffic under certain conditions. This vulnerability affects TMM by way of a virtual server configured with an SCTP profile. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 12.1.0 (including) 12.1.5.3 (excluding)
Big-ip_access_policy_manager F5 13.1.0 (including) 13.1.4 (excluding)
Big-ip_access_policy_manager F5 14.1.0 (including) 14.1.4 (excluding)
Big-ip_access_policy_manager F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_access_policy_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_advanced_firewall_manager F5 12.1.0 (including) 12.1.5.3 (excluding)
Big-ip_advanced_firewall_manager F5 13.1.0 (including) 13.1.4 (excluding)
Big-ip_advanced_firewall_manager F5 14.1.0 (including) 14.1.4 (excluding)
Big-ip_advanced_firewall_manager F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_advanced_firewall_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_advanced_web_application_firewall F5 12.1.0 (including) 12.1.5.3 (excluding)
Big-ip_advanced_web_application_firewall F5 13.1.0 (including) 13.1.4 (excluding)
Big-ip_advanced_web_application_firewall F5 14.1.0 (including) 14.1.4 (excluding)
Big-ip_advanced_web_application_firewall F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_advanced_web_application_firewall F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_analytics F5 12.1.0 (including) 12.1.5.3 (excluding)
Big-ip_analytics F5 13.1.0 (including) 13.1.4 (excluding)
Big-ip_analytics F5 14.1.0 (including) 14.1.4 (excluding)
Big-ip_analytics F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_analytics F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_application_acceleration_manager F5 12.1.0 (including) 12.1.5.3 (excluding)
Big-ip_application_acceleration_manager F5 13.1.0 (including) 13.1.4 (excluding)
Big-ip_application_acceleration_manager F5 14.1.0 (including) 14.1.4 (excluding)
Big-ip_application_acceleration_manager F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_application_acceleration_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_application_security_manager F5 12.1.0 (including) 12.1.5.3 (excluding)
Big-ip_application_security_manager F5 13.1.0 (including) 13.1.4 (excluding)
Big-ip_application_security_manager F5 14.1.0 (including) 14.1.4 (excluding)
Big-ip_application_security_manager F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_application_security_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_ddos_hybrid_defender F5 12.1.0 (including) 12.1.5.3 (excluding)
Big-ip_ddos_hybrid_defender F5 13.1.0 (including) 13.1.4 (excluding)
Big-ip_ddos_hybrid_defender F5 14.1.0 (including) 14.1.4 (excluding)
Big-ip_ddos_hybrid_defender F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_ddos_hybrid_defender F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_domain_name_system F5 12.1.0 (including) 12.1.5.3 (excluding)
Big-ip_domain_name_system F5 13.1.0 (including) 13.1.4 (excluding)
Big-ip_domain_name_system F5 14.1.0 (including) 14.1.4 (excluding)
Big-ip_domain_name_system F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_domain_name_system F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_fraud_protection_service F5 12.1.0 (including) 12.1.5.3 (excluding)
Big-ip_fraud_protection_service F5 13.1.0 (including) 13.1.4 (excluding)
Big-ip_fraud_protection_service F5 14.1.0 (including) 14.1.4 (excluding)
Big-ip_fraud_protection_service F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_fraud_protection_service F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_global_traffic_manager F5 12.1.0 (including) 12.1.5.3 (excluding)
Big-ip_global_traffic_manager F5 13.1.0 (including) 13.1.4 (excluding)
Big-ip_global_traffic_manager F5 14.1.0 (including) 14.1.4 (excluding)
Big-ip_global_traffic_manager F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_global_traffic_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_link_controller F5 12.1.0 (including) 12.1.5.3 (excluding)
Big-ip_link_controller F5 13.1.0 (including) 13.1.4 (excluding)
Big-ip_link_controller F5 14.1.0 (including) 14.1.4 (excluding)
Big-ip_link_controller F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_link_controller F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_local_traffic_manager F5 12.1.0 (including) 12.1.5.3 (excluding)
Big-ip_local_traffic_manager F5 13.1.0 (including) 13.1.4 (excluding)
Big-ip_local_traffic_manager F5 14.1.0 (including) 14.1.4 (excluding)
Big-ip_local_traffic_manager F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_local_traffic_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_policy_enforcement_manager F5 12.1.0 (including) 12.1.5.3 (excluding)
Big-ip_policy_enforcement_manager F5 13.1.0 (including) 13.1.4 (excluding)
Big-ip_policy_enforcement_manager F5 14.1.0 (including) 14.1.4 (excluding)
Big-ip_policy_enforcement_manager F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_policy_enforcement_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_ssl_orchestrator F5 12.1.0 (including) 12.1.5.3 (excluding)
Big-ip_ssl_orchestrator F5 13.1.0 (including) 13.1.4 (excluding)
Big-ip_ssl_orchestrator F5 14.1.0 (including) 14.1.4 (excluding)
Big-ip_ssl_orchestrator F5 15.1.0 (including) 15.1.3 (excluding)
Big-ip_ssl_orchestrator F5 16.0.0 (including) 16.0.1.1 (excluding)

References