ID

VAR-202109-0534


CVE

CVE-2021-23036


TITLE

BIG-IP ASM  and  DataSafe  Input validation vulnerability in profiles

Trust: 0.8

sources: JVNDB: JVNDB-2021-011921

DESCRIPTION

On version 16.0.x before 16.0.1.2, when a BIG-IP ASM and DataSafe profile are configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. BIG-IP ASM and DataSafe Profiles contain an input validation vulnerability.Service operation interruption (DoS) It may be in a state. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. A security vulnerability exists in the F5 BIG-IP. The vulnerability stems from the fact that an attacker can cause a fatal error through F5 BIG-IP's TMM virtual server configuration file to trigger a denial of service

Trust: 1.8

sources: NVD: CVE-2021-23036 // JVNDB: JVNDB-2021-011921 // VULHUB: VHN-381522 // VULMON: CVE-2021-23036

AFFECTED PRODUCTS

vendor:f5model:big-ip application security managerscope:lteversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip datasafescope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip datasafescope:lteversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip datasafescope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced web application firewallscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-011921 // NVD: CVE-2021-23036

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-23036
value: HIGH

Trust: 1.0

NVD: CVE-2021-23036
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202108-2084
value: HIGH

Trust: 0.6

VULHUB: VHN-381522
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-23036
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-23036
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-381522
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-23036
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-23036
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-381522 // VULMON: CVE-2021-23036 // JVNDB: JVNDB-2021-011921 // CNNVD: CNNVD-202108-2084 // NVD: CVE-2021-23036

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.1

problemtype:Inappropriate input confirmation (CWE-20) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-381522 // JVNDB: JVNDB-2021-011921 // NVD: CVE-2021-23036

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-2084

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202108-2084

PATCH

title:K05043394url:https://support.f5.com/csp/article/K05043394

Trust: 0.8

title:F5 BIG-IP Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=162967

Trust: 0.6

sources: JVNDB: JVNDB-2021-011921 // CNNVD: CNNVD-202108-2084

EXTERNAL IDS

db:NVDid:CVE-2021-23036

Trust: 3.4

db:JVNDBid:JVNDB-2021-011921

Trust: 0.8

db:CNNVDid:CNNVD-202108-2084

Trust: 0.7

db:AUSCERTid:ESB-2021.2868

Trust: 0.6

db:VULHUBid:VHN-381522

Trust: 0.1

db:VULMONid:CVE-2021-23036

Trust: 0.1

sources: VULHUB: VHN-381522 // VULMON: CVE-2021-23036 // JVNDB: JVNDB-2021-011921 // CNNVD: CNNVD-202108-2084 // NVD: CVE-2021-23036

REFERENCES

url:https://support.f5.com/csp/article/k05043394

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-23036

Trust: 1.4

url:https://vigilance.fr/vulnerability/f5-big-ip-denial-of-service-via-tmm-virtual-server-profiles-36177

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2868

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-381522 // VULMON: CVE-2021-23036 // JVNDB: JVNDB-2021-011921 // CNNVD: CNNVD-202108-2084 // NVD: CVE-2021-23036

SOURCES

db:VULHUBid:VHN-381522
db:VULMONid:CVE-2021-23036
db:JVNDBid:JVNDB-2021-011921
db:CNNVDid:CNNVD-202108-2084
db:NVDid:CVE-2021-23036

LAST UPDATE DATE

2024-08-14T12:42:55.433000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-381522date:2021-09-24T00:00:00
db:VULMONid:CVE-2021-23036date:2021-09-24T00:00:00
db:JVNDBid:JVNDB-2021-011921date:2022-08-16T07:39:00
db:CNNVDid:CNNVD-202108-2084date:2021-09-26T00:00:00
db:NVDid:CVE-2021-23036date:2021-09-24T18:58:39.970

SOURCES RELEASE DATE

db:VULHUBid:VHN-381522date:2021-09-14T00:00:00
db:VULMONid:CVE-2021-23036date:2021-09-14T00:00:00
db:JVNDBid:JVNDB-2021-011921date:2022-08-16T00:00:00
db:CNNVDid:CNNVD-202108-2084date:2021-08-24T00:00:00
db:NVDid:CVE-2021-23036date:2021-09-14T19:15:07.643