Executive Summary

Informations
Name CVE-2016-5023 First vendor Publication 2016-08-26
Vendor Cve Last vendor Modification 2019-06-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Virtual servers in F5 BIG-IP systems 11.2.1 HF11 through HF15, 11.4.1 HF4 through HF10, 11.5.3 through 11.5.4, 11.6.0 HF5 through HF7, and 12.0.0, when configured with a TCP profile, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) via crafted network traffic.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5023

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 5
Application 6
Application 5
Application 6
Application 1
Application 1
Application 5
Application 6
Application 5
Application 2
Application 1
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-03-23 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13053402.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL19784568.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92670
CONFIRM https://support.f5.com/kb/en-us/solutions/public/k/19/sol19784568.html
SECTRACK http://www.securitytracker.com/id/1036624

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:49:22
  • Multiple Updates
2021-04-22 02:01:02
  • Multiple Updates
2020-05-23 00:51:39
  • Multiple Updates
2019-06-06 21:19:39
  • Multiple Updates
2017-03-24 13:24:31
  • Multiple Updates
2016-12-07 00:24:50
  • Multiple Updates
2016-11-29 00:26:19
  • Multiple Updates
2016-08-27 00:24:37
  • Multiple Updates
2016-08-26 21:20:50
  • First insertion