CVE Vulnerabilities

CVE-2022-34865

Improper Certificate Validation

Published: Aug 04, 2022 | Modified: Aug 10, 2022
CVSS 3.x
9.1
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

In BIG-IP Versions 15.1.x before 15.1.6.1, 14.1.x before 14.1.5, and all versions of 13.1.x, Traffic Intelligence feeds, which use HTTPS, do not verify the remote endpoint identity, allowing for potential data poisoning. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Weakness

The product does not validate, or incorrectly validates, a certificate.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_access_policy_manager F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_access_policy_manager F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_advanced_firewall_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_advanced_firewall_manager F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_advanced_firewall_manager F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_analytics F5 13.1.0 (including) 13.1.5 (including)
Big-ip_analytics F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_analytics F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_application_acceleration_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_application_acceleration_manager F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_application_acceleration_manager F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_application_security_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_application_security_manager F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_application_security_manager F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_domain_name_system F5 13.1.0 (including) 13.1.5 (including)
Big-ip_domain_name_system F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_domain_name_system F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_fraud_protection_service F5 13.1.0 (including) 13.1.5 (including)
Big-ip_fraud_protection_service F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_fraud_protection_service F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_global_traffic_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_global_traffic_manager F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_global_traffic_manager F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_link_controller F5 13.1.0 (including) 13.1.5 (including)
Big-ip_link_controller F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_link_controller F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_local_traffic_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_local_traffic_manager F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_local_traffic_manager F5 15.1.0 (including) 15.1.6.1 (excluding)
Big-ip_policy_enforcement_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_policy_enforcement_manager F5 14.1.0 (including) 14.1.5 (excluding)
Big-ip_policy_enforcement_manager F5 15.1.0 (including) 15.1.6.1 (excluding)

Potential Mitigations

References