CVE Vulnerabilities

CVE-2022-34655

Use of Uninitialized Resource

Published: Aug 04, 2022 | Modified: Aug 10, 2022
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

In BIG-IP Versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.6.1, and 14.1.x before 14.1.5, when an iRule containing the HTTP::payload command is configured on a virtual server, undisclosed traffic can cause Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Weakness

The product uses or accesses a resource that has not been initialized.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_access_policy_manager F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_access_policy_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_advanced_firewall_manager F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_advanced_firewall_manager F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_advanced_firewall_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_analytics F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_analytics F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_analytics F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_application_acceleration_manager F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_application_acceleration_manager F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_application_acceleration_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_application_security_manager F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_application_security_manager F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_application_security_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_domain_name_system F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_domain_name_system F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_domain_name_system F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_fraud_protection_service F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_fraud_protection_service F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_fraud_protection_service F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_global_traffic_manager F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_global_traffic_manager F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_global_traffic_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_link_controller F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_link_controller F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_link_controller F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_local_traffic_manager F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_local_traffic_manager F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_local_traffic_manager F5 16.0.0 (including) 16.0.1.1 (excluding)
Big-ip_policy_enforcement_manager F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_policy_enforcement_manager F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_policy_enforcement_manager F5 16.0.0 (including) 16.0.1.1 (excluding)

Potential Mitigations

References