2.6
CVSSv2

CVE-2020-5929

Published: 25/09/2020 Updated: 21/07/2021
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 231
Vector: AV:N/AC:H/Au:N/C:P/I:N/A:N

Vulnerability Summary

In versions 13.0.0-13.0.0 HF2, 12.1.0-12.1.2 HF1, and 11.6.1-11.6.2, BIG-IP platforms with Cavium Nitrox SSL hardware acceleration cards, a Virtual Server configured with a Client SSL profile, and using Anonymous (ADH) or Ephemeral (DHE) Diffie-Hellman key exchange and Single DH use option not enabled in the options list may be vulnerable to crafted SSL/TLS Handshakes that may result with a PMS (Pre-Master Secret) that starts in a 0 byte and may lead to a recovery of plaintext messages as BIG-IP TLS/SSL ADH/DHE sends different error messages acting as an oracle. Similar error messages when PMS starts with 0 byte coupled with very precise timing measurement observation may also expose this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip access policy manager

f5 big-ip access policy manager 11.6.2

f5 big-ip access policy manager 12.1.2

f5 big-ip access policy manager 13.0.0

f5 big-ip advanced firewall manager

f5 big-ip advanced firewall manager 11.6.2

f5 big-ip advanced firewall manager 12.1.2

f5 big-ip advanced firewall manager 13.0.0

f5 big-ip advanced web application firewall

f5 big-ip advanced web application firewall 11.6.2

f5 big-ip advanced web application firewall 12.1.2

f5 big-ip advanced web application firewall 13.0.0

f5 big-ip analytics

f5 big-ip analytics 11.6.2

f5 big-ip analytics 12.1.2

f5 big-ip analytics 13.0.0

f5 big-ip application acceleration manager

f5 big-ip application acceleration manager 11.6.2

f5 big-ip application acceleration manager 12.1.2

f5 big-ip application acceleration manager 13.0.0

f5 big-ip application security manager

f5 big-ip application security manager 11.6.2

f5 big-ip application security manager 12.1.2

f5 big-ip application security manager 13.0.0

f5 big-ip ddos hybrid defender

f5 big-ip ddos hybrid defender 11.6.2

f5 big-ip ddos hybrid defender 12.1.2

f5 big-ip ddos hybrid defender 13.0.0

f5 big-ip domain name system

f5 big-ip domain name system 11.6.2

f5 big-ip domain name system 12.1.2

f5 big-ip domain name system 13.0.0

f5 big-ip fraud protection service

f5 big-ip fraud protection service 11.6.2

f5 big-ip fraud protection service 12.1.2

f5 big-ip fraud protection service 13.0.0

f5 big-ip global traffic manager

f5 big-ip global traffic manager 11.6.2

f5 big-ip global traffic manager 12.1.2

f5 big-ip global traffic manager 13.0.0

f5 big-ip link controller

f5 big-ip link controller 11.6.2

f5 big-ip link controller 12.1.2

f5 big-ip link controller 13.0.0

f5 big-ip local traffic manager

f5 big-ip local traffic manager 11.6.2

f5 big-ip local traffic manager 12.1.2

f5 big-ip local traffic manager 13.0.0

f5 big-ip policy enforcement manager

f5 big-ip policy enforcement manager 11.6.2

f5 big-ip policy enforcement manager 12.1.2

f5 big-ip policy enforcement manager 13.0.0

f5 ssl orchestrator

f5 ssl orchestrator 11.6.2

f5 ssl orchestrator 12.1.2

f5 ssl orchestrator 13.0.0