5
CVSSv2

CVE-2016-6876

Published: 07/09/2016 Updated: 06/06/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The RESOLV::lookup iRule command in F5 BIG-IP LTM, APM, ASM, and Link Controller 10.2.1 up to and including 10.2.4, 11.2.1, 11.4.x, 11.5.x prior to 11.5.4 HF2, 11.6.x prior to 11.6.1, and 12.0.0 before HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x prior to 11.5.4 HF2, 11.6.x prior to 11.6.1, and 12.0.0 before HF3; BIG-IP Analytics 11.2.1, 11.4.x, 11.5.x prior to 11.5.4 HF2, 11.6.x prior to 11.6.1, and 12.0.0 before HF3; BIG-IP DNS 12.0.0 before HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 10.2.1 up to and including 10.2.4 and 11.2.1; BIG-IP GTM 10.2.1 up to and including 10.2.4, 11.2.1, 11.4.x, 11.5.x prior to 11.5.4 HF2, and 11.6.x prior to 11.6.1; and BIG-IP PSM 10.2.1 up to and including 10.2.4 and 11.4.0 up to and including 11.4.1 allows remote DNS servers to cause a denial of service (CPU consumption or Traffic Management Microkernel crash) via a crafted PTR response.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip local traffic manager 10.2.2

f5 big-ip local traffic manager 10.2.4

f5 big-ip local traffic manager 11.5.1

f5 big-ip local traffic manager 11.5.3

f5 big-ip local traffic manager 11.6.0

f5 big-ip local traffic manager 12.0.0

f5 big-ip local traffic manager 11.2.1

f5 big-ip local traffic manager 11.4.0

f5 big-ip local traffic manager 11.4.1

f5 big-ip local traffic manager 11.5.0

f5 big-ip local traffic manager 10.2.1

f5 big-ip local traffic manager 10.2.3

f5 big-ip local traffic manager 11.5.2

f5 big-ip local traffic manager 11.5.4

f5 big-ip webaccelerator 10.2.3

f5 big-ip webaccelerator 11.2.1

f5 big-ip webaccelerator 10.2.1

f5 big-ip webaccelerator 10.2.2

f5 big-ip webaccelerator 10.2.4

f5 big-ip application acceleration manager 11.5.3

f5 big-ip application acceleration manager 11.6.0

f5 big-ip application acceleration manager 12.0.0

f5 big-ip application acceleration manager 11.4.0

f5 big-ip application acceleration manager 11.4.1

f5 big-ip application acceleration manager 11.5.0

f5 big-ip application acceleration manager 11.5.1

f5 big-ip application acceleration manager 11.5.2

f5 big-ip application acceleration manager 11.5.4

f5 big-ip global traffic manager 11.5.0

f5 big-ip global traffic manager 11.5.2

f5 big-ip global traffic manager 10.2.3

f5 big-ip global traffic manager 11.4.0

f5 big-ip global traffic manager 11.4.1

f5 big-ip global traffic manager 11.5.4

f5 big-ip global traffic manager 11.6.0

f5 big-ip global traffic manager 11.2.1

f5 big-ip global traffic manager 10.2.1

f5 big-ip global traffic manager 11.5.1

f5 big-ip global traffic manager 11.5.3

f5 big-ip global traffic manager 10.2.2

f5 big-ip global traffic manager 10.2.4

f5 big-ip link controller 11.5.4

f5 big-ip link controller 12.0.0

f5 big-ip link controller 10.2.4

f5 big-ip link controller 11.4.1

f5 big-ip link controller 11.5.0

f5 big-ip link controller 11.5.1

f5 big-ip link controller 11.5.2

f5 big-ip link controller 11.2.1

f5 big-ip link controller 10.2.1

f5 big-ip link controller 10.2.2

f5 big-ip link controller 10.2.3

f5 big-ip link controller 11.4.0

f5 big-ip link controller 11.5.3

f5 big-ip link controller 11.6.0

f5 big-ip advanced firewall manager 11.4.0

f5 big-ip advanced firewall manager 11.6.0

f5 big-ip advanced firewall manager 11.5.0

f5 big-ip advanced firewall manager 11.5.1

f5 big-ip advanced firewall manager 11.5.2

f5 big-ip advanced firewall manager 11.5.3

f5 big-ip advanced firewall manager 11.4.1

f5 big-ip advanced firewall manager 11.5.4

f5 big-ip advanced firewall manager 12.0.0

f5 big-ip protocol security module 11.4.0

f5 big-ip protocol security module 10.2.1

f5 big-ip protocol security module 10.2.2

f5 big-ip protocol security module 10.2.3

f5 big-ip protocol security module 11.4.1

f5 big-ip protocol security module 10.2.4

f5 big-ip wan optimization manager 10.2.2

f5 big-ip wan optimization manager 10.2.3

f5 big-ip wan optimization manager 10.2.4

f5 big-ip wan optimization manager 11.2.1

f5 big-ip wan optimization manager 10.2.1

f5 big-ip application security manager 11.4.0

f5 big-ip application security manager 11.5.0

f5 big-ip application security manager 11.2.1

f5 big-ip application security manager 10.2.2

f5 big-ip application security manager 10.2.4

f5 big-ip application security manager 11.5.2

f5 big-ip application security manager 11.5.3

f5 big-ip application security manager 11.5.4

f5 big-ip application security manager 11.6.0

f5 big-ip application security manager 12.0.0

f5 big-ip application security manager 11.4.1

f5 big-ip application security manager 11.5.1

f5 big-ip application security manager 10.2.1

f5 big-ip application security manager 10.2.3

f5 big-ip policy enforcement manager 11.5.1

f5 big-ip policy enforcement manager 11.5.3

f5 big-ip policy enforcement manager 11.4.0

f5 big-ip policy enforcement manager 11.4.1

f5 big-ip policy enforcement manager 11.5.4

f5 big-ip policy enforcement manager 11.6.0

f5 big-ip policy enforcement manager 12.0.0

f5 big-ip policy enforcement manager 11.5.0

f5 big-ip policy enforcement manager 11.5.2

f5 big-ip domain name system 12.0.0

f5 big-ip analytics 11.4.0

f5 big-ip analytics 11.6.0

f5 big-ip analytics 11.2.1

f5 big-ip analytics 11.5.0

f5 big-ip analytics 11.5.1

f5 big-ip analytics 11.5.2

f5 big-ip analytics 11.5.3

f5 big-ip analytics 11.5.4

f5 big-ip analytics 11.4.1

f5 big-ip analytics 12.0.0

f5 big-ip edge gateway 10.2.1

f5 big-ip edge gateway 10.2.2

f5 big-ip edge gateway 10.2.3

f5 big-ip edge gateway 10.2.4

f5 big-ip edge gateway 11.2.1

f5 big-ip access policy manager 11.4.1

f5 big-ip access policy manager 11.5.4

f5 big-ip access policy manager 12.0.0

f5 big-ip access policy manager 10.2.1

f5 big-ip access policy manager 11.5.0

f5 big-ip access policy manager 11.5.1

f5 big-ip access policy manager 11.5.2

f5 big-ip access policy manager 11.5.3

f5 big-ip access policy manager 10.2.2

f5 big-ip access policy manager 10.2.3

f5 big-ip access policy manager 10.2.4

f5 big-ip access policy manager 11.4.0

f5 big-ip access policy manager 11.6.0

f5 big-ip access policy manager 11.2.1