CVE Vulnerabilities

CVE-2023-22340

NULL Pointer Dereference

Published: Feb 01, 2023 | Modified: Nov 07, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

On BIG-IP versions 16.1.x before 16.1.3.3, 15.1.x before 15.1.8, 14.1.x before 14.1.5.3, and all versions of 13.1.x, when a SIP profile is configured on a Message Routing type virtual server, undisclosed traffic can cause TMM to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Weakness

A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_access_policy_manager F5 14.1.0 (including) 14.1.5.3 (excluding)
Big-ip_access_policy_manager F5 15.1.0 (including) 15.1.8 (excluding)
Big-ip_access_policy_manager F5 16.1.0 (including) 16.1.3.3 (excluding)
Big-ip_access_policy_manager F5 17.0.0 (including) 17.0.0.2 (excluding)
Big-ip_advanced_firewall_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_advanced_firewall_manager F5 14.1.0 (including) 14.1.5.3 (excluding)
Big-ip_advanced_firewall_manager F5 15.1.0 (including) 15.1.8 (excluding)
Big-ip_advanced_firewall_manager F5 16.1.0 (including) 16.1.3.3 (excluding)
Big-ip_advanced_firewall_manager F5 17.0.0 (including) 17.0.0.2 (excluding)
Big-ip_analytics F5 13.1.0 (including) 13.1.5 (including)
Big-ip_analytics F5 14.1.0 (including) 14.1.5.3 (excluding)
Big-ip_analytics F5 15.1.0 (including) 15.1.8 (excluding)
Big-ip_analytics F5 16.1.0 (including) 16.1.3.3 (excluding)
Big-ip_analytics F5 17.0.0 (including) 17.0.0.2 (excluding)
Big-ip_application_acceleration_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_application_acceleration_manager F5 15.1.0 (including) 15.1.8 (excluding)
Big-ip_application_acceleration_manager F5 16.1.0 (including) 16.1.3.3 (excluding)
Big-ip_application_acceleration_manager F5 17.0.0 (including) 17.0.0.2 (excluding)
Big-ip_application_security_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_application_security_manager F5 14.1.0 (including) 14.1.5.3 (excluding)
Big-ip_application_security_manager F5 15.1.0 (including) 15.1.8 (excluding)
Big-ip_application_security_manager F5 16.1.0 (including) 16.1.3.3 (excluding)
Big-ip_application_security_manager F5 17.0.0 (including) 17.0.0.2 (excluding)
Big-ip_ddos_hybrid_defender F5 13.1.0 (including) 13.1.5 (including)
Big-ip_ddos_hybrid_defender F5 14.1.0 (including) 14.1.5.3 (excluding)
Big-ip_ddos_hybrid_defender F5 15.1.0 (including) 15.1.8 (excluding)
Big-ip_ddos_hybrid_defender F5 16.1.0 (including) 16.1.3.3 (excluding)
Big-ip_domain_name_system F5 14.1.0 (including) 14.1.5.3 (excluding)
Big-ip_domain_name_system F5 15.1.0 (including) 15.1.8 (excluding)
Big-ip_domain_name_system F5 16.1.0 (including) 16.1.3.3 (excluding)
Big-ip_domain_name_system F5 17.0.0 (including) 17.0.0.2 (excluding)
Big-ip_fraud_protection_service F5 13.1.0 (including) 13.1.5 (including)
Big-ip_fraud_protection_service F5 15.1.0 (including) 15.1.8 (excluding)
Big-ip_fraud_protection_service F5 16.1.0 (including) 16.1.3.3 (excluding)
Big-ip_fraud_protection_service F5 17.0.0 (including) 17.0.0.2 (excluding)
Big-ip_link_controller F5 13.1.0 (including) 13.1.5 (including)
Big-ip_link_controller F5 14.1.0 (including) 14.1.5.3 (excluding)
Big-ip_link_controller F5 15.1.0 (including) 15.1.8 (excluding)
Big-ip_link_controller F5 16.1.0 (including) 16.1.3.3 (excluding)
Big-ip_link_controller F5 17.0.0 (including) 17.0.0.2 (excluding)
Big-ip_local_traffic_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_local_traffic_manager F5 14.1.0 (including) 14.1.5.3 (excluding)
Big-ip_local_traffic_manager F5 15.1.0 (including) 15.1.8 (excluding)
Big-ip_local_traffic_manager F5 16.1.0 (including) 16.1.3.3 (excluding)
Big-ip_local_traffic_manager F5 17.0.0 (including) 17.0.0.2 (excluding)
Big-ip_policy_enforcement_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_policy_enforcement_manager F5 14.1.0 (including) 14.1.5.3 (excluding)
Big-ip_policy_enforcement_manager F5 15.1.0 (including) 15.1.8 (excluding)
Big-ip_policy_enforcement_manager F5 16.1.0 (including) 16.1.3.3 (excluding)
Big-ip_policy_enforcement_manager F5 17.0.0 (including) 17.0.0.2 (excluding)
Big-ip_ssl_orchestrator F5 13.1.0 (including) 13.1.5 (including)
Big-ip_ssl_orchestrator F5 14.1.0 (including) 14.1.5.3 (excluding)
Big-ip_ssl_orchestrator F5 15.1.0 (including) 15.1.8 (excluding)
Big-ip_ssl_orchestrator F5 16.1.0 (including) 16.1.3.3 (excluding)
Big-ip_ssl_orchestrator F5 17.0.0 (including) 17.0.0.2 (excluding)

Potential Mitigations

References