7.5
CVSSv2

CVE-2016-5022

Published: 07/09/2016 Updated: 06/06/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.x prior to 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x prior to 11.5.4 HF2, 11.6.x prior to 11.6.1 HF1, and 12.x prior to 12.0.0 HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x prior to 11.5.4 HF2, 11.6.x prior to 11.6.1 HF1, and 12.x prior to 12.0.0 HF3; BIG-IP DNS 12.x prior to 12.0.0 HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.x prior to 11.2.1 HF16 and 11.3.0; BIG-IP GTM 11.2.x prior to 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x prior to 11.5.4 HF2, and 11.6.x prior to 11.6.1 HF1; BIG-IP PSM 11.2.x prior to 11.2.1 HF16, 11.3.x, and 11.4.0 up to and including 11.4.1; Enterprise Manager 3.1.1; BIG-IQ Cloud and Security 4.0.0 up to and including 4.5.0; BIG-IQ Device 4.2.0 up to and including 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 5.0.0; BIG-IQ Cloud and Orchestration 1.0.0; and iWorkflow 2.0.0, when Packet Filtering is enabled on virtual servers and possibly self IP addresses, allow remote malicious users to cause a denial of service (Traffic Management Microkernel restart) and possibly have unspecified other impact via crafted network traffic.

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip link controller 11.2.1

f5 big-ip link controller 11.3.0

f5 big-ip link controller 11.4.0

f5 big-ip link controller 11.4.1

f5 big-ip link controller 11.6.1

f5 big-ip link controller 11.5.1

f5 big-ip link controller 11.5.3

f5 big-ip link controller 11.5.4

f5 big-ip link controller 11.6.0

f5 big-ip link controller 12.0.0

f5 big-ip link controller 11.2.0

f5 big-ip link controller 11.5.0

f5 big-ip link controller 11.5.2

f5 big-ip policy enforcement manager 11.5.1

f5 big-ip policy enforcement manager 11.5.2

f5 big-ip policy enforcement manager 11.5.3

f5 big-ip policy enforcement manager 11.5.4

f5 big-ip policy enforcement manager 11.6.0

f5 big-ip policy enforcement manager 11.6.1

f5 big-ip policy enforcement manager 11.4.1

f5 big-ip policy enforcement manager 12.0.0

f5 big-ip policy enforcement manager 11.4.0

f5 big-ip policy enforcement manager 11.5.0

f5 big-ip access policy manager 11.5.4

f5 big-ip access policy manager 11.6.0

f5 big-ip access policy manager 12.0.0

f5 big-ip access policy manager 11.6.1

f5 big-ip access policy manager 11.5.1

f5 big-ip access policy manager 11.5.3

f5 big-ip access policy manager 11.2.1

f5 big-ip access policy manager 11.3.0

f5 big-ip access policy manager 11.4.0

f5 big-ip access policy manager 11.4.1

f5 big-ip access policy manager 11.2.0

f5 big-ip access policy manager 11.5.0

f5 big-ip access policy manager 11.5.2

f5 big-ip global traffic manager 11.6.1

f5 big-ip global traffic manager 11.2.1

f5 big-ip global traffic manager 11.5.3

f5 big-ip global traffic manager 11.6.0

f5 big-ip global traffic manager 11.4.0

f5 big-ip global traffic manager 11.4.1

f5 big-ip global traffic manager 11.5.0

f5 big-ip global traffic manager 11.5.1

f5 big-ip global traffic manager 11.5.2

f5 big-ip global traffic manager 11.2.0

f5 big-ip global traffic manager 11.3.0

f5 big-ip global traffic manager 11.5.4

f5 big-iq cloud 4.0.0

f5 big-iq cloud 4.1.0

f5 big-iq cloud 4.2.0

f5 big-iq cloud 4.3.0

f5 big-iq cloud 4.5.0

f5 big-iq cloud 4.4.0

f5 big-ip webaccelerator 11.2.0

f5 big-ip webaccelerator 11.2.1

f5 big-ip webaccelerator 11.3.0

f5 big-iq application delivery controller 4.5.0

f5 big-ip application security manager 11.4.0

f5 big-ip application security manager 11.4.1

f5 big-ip application security manager 11.2.0

f5 big-ip application security manager 11.3.0

f5 big-ip application security manager 11.5.2

f5 big-ip application security manager 11.5.4

f5 big-ip application security manager 12.0.0

f5 big-ip application security manager 11.5.0

f5 big-ip application security manager 11.5.1

f5 big-ip application security manager 11.6.1

f5 big-ip application security manager 11.2.1

f5 big-ip application security manager 11.5.3

f5 big-ip application security manager 11.6.0

f5 big-ip local traffic manager 11.3.0

f5 big-ip local traffic manager 11.4.1

f5 big-ip local traffic manager 11.5.4

f5 big-ip local traffic manager 12.0.0

f5 big-ip local traffic manager 11.6.1

f5 big-ip local traffic manager 11.2.0

f5 big-ip local traffic manager 11.5.0

f5 big-ip local traffic manager 11.5.1

f5 big-ip local traffic manager 11.5.2

f5 big-ip local traffic manager 11.5.3

f5 big-ip local traffic manager 11.2.1

f5 big-ip local traffic manager 11.4.0

f5 big-ip local traffic manager 11.6.0

f5 big-ip wan optimization manager 11.2.0

f5 big-ip wan optimization manager 11.2.1

f5 big-ip wan optimization manager 11.3.0

f5 big-iq device 4.3.0

f5 big-iq device 4.5.0

f5 big-iq device 4.2.0

f5 big-iq device 4.4.0

f5 big-ip advanced firewall manager 11.5.2

f5 big-ip advanced firewall manager 11.5.4

f5 big-ip advanced firewall manager 11.6.0

f5 big-ip advanced firewall manager 12.0.0

f5 big-ip advanced firewall manager 11.6.1

f5 big-ip advanced firewall manager 11.4.0

f5 big-ip advanced firewall manager 11.4.1

f5 big-ip advanced firewall manager 11.5.0

f5 big-ip advanced firewall manager 11.5.1

f5 big-ip advanced firewall manager 11.5.3

f5 big-ip domain name system 12.0.0

f5 big-iq centralized management 4.6.0

f5 big-iq cloud and orchestration 1.0.0

f5 f5 iworkflow 2.0.0

f5 big-ip application acceleration manager 11.4.1

f5 big-ip application acceleration manager 11.5.1

f5 big-ip application acceleration manager 11.5.3

f5 big-ip application acceleration manager 11.5.4

f5 big-ip application acceleration manager 11.6.0

f5 big-ip application acceleration manager 12.0.0

f5 big-ip application acceleration manager 11.6.1

f5 big-ip application acceleration manager 11.4.0

f5 big-ip application acceleration manager 11.5.0

f5 big-ip application acceleration manager 11.5.2

f5 big-ip edge gateway 11.2.0

f5 big-ip edge gateway 11.3.0

f5 big-ip edge gateway 11.2.1

f5 enterprise manager 3.1.1

f5 big-ip protocol security module 11.4.0

f5 big-ip protocol security module 11.2.0

f5 big-ip protocol security module 11.2.1

f5 big-ip protocol security module 11.3.0

f5 big-ip protocol security module 11.4.1

f5 big-ip analytics 11.4.0

f5 big-ip analytics 11.5.0

f5 big-ip analytics 11.6.1

f5 big-ip analytics 11.2.0

f5 big-ip analytics 11.2.1

f5 big-ip analytics 11.3.0

f5 big-ip analytics 11.5.2

f5 big-ip analytics 11.5.3

f5 big-ip analytics 11.5.4

f5 big-ip analytics 11.6.0

f5 big-ip analytics 11.4.1

f5 big-ip analytics 11.5.1

f5 big-ip analytics 12.0.0

f5 big-iq security 4.1.0

f5 big-iq security 4.2.0

f5 big-iq security 4.3.0

f5 big-iq security 4.4.0

f5 big-iq security 4.5.0

f5 big-iq security 4.0.0