ID

VAR-202109-0781


CVE

CVE-2021-23032


TITLE

BIG-IP DNS  Vulnerabilities in the system

Trust: 0.8

sources: JVNDB: JVNDB-2021-012070

DESCRIPTION

On version 16.x before 16.1.0, 15.1.x before 15.1.3.1, 14.1.x before 14.1.4.4, and all versions of 13.1.x and 12.1.x, when a BIG-IP DNS system is configured with non-default Wide IP and pool settings, undisclosed DNS responses can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. BIG-IP DNS There are unspecified vulnerabilities in the system.Service operation interruption (DoS) It may be in a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. A security vulnerability exists in the F5 BIG-IP

Trust: 2.34

sources: NVD: CVE-2021-23032 // JVNDB: JVNDB-2021-012070 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-381518 // VULMON: CVE-2021-23032

AFFECTED PRODUCTS

vendor:f5model:big-ip domain name systemscope:lteversion:13.1.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:15.1.3.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:14.1.4.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-012070 // NVD: CVE-2021-23032

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-23032
value: HIGH

Trust: 1.0

NVD: CVE-2021-23032
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202108-2031
value: HIGH

Trust: 0.6

VULHUB: VHN-381518
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-23032
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-23032
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-381518
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-23032
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-23032
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-381518 // VULMON: CVE-2021-23032 // JVNDB: JVNDB-2021-012070 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-2031 // NVD: CVE-2021-23032

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-20

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-012070 // NVD: CVE-2021-23032

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-2031

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:K45407662url:https://support.f5.com/csp/article/K45407662

Trust: 0.8

title:F5 BIG-IP Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=163944

Trust: 0.6

sources: JVNDB: JVNDB-2021-012070 // CNNVD: CNNVD-202108-2031

EXTERNAL IDS

db:NVDid:CVE-2021-23032

Trust: 3.4

db:JVNDBid:JVNDB-2021-012070

Trust: 0.8

db:CNNVDid:CNNVD-202108-2031

Trust: 0.7

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021082714

Trust: 0.6

db:AUSCERTid:ESB-2021.2870

Trust: 0.6

db:VULHUBid:VHN-381518

Trust: 0.1

db:VULMONid:CVE-2021-23032

Trust: 0.1

sources: VULHUB: VHN-381518 // VULMON: CVE-2021-23032 // JVNDB: JVNDB-2021-012070 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-2031 // NVD: CVE-2021-23032

REFERENCES

url:https://support.f5.com/csp/article/k45407662

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-23032

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2870

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021082714

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-denial-of-service-via-dns-wide-ip-and-pool-setting-36187

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-381518 // VULMON: CVE-2021-23032 // JVNDB: JVNDB-2021-012070 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-2031 // NVD: CVE-2021-23032

SOURCES

db:VULHUBid:VHN-381518
db:VULMONid:CVE-2021-23032
db:JVNDBid:JVNDB-2021-012070
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202108-2031
db:NVDid:CVE-2021-23032

LAST UPDATE DATE

2024-08-14T12:22:28.768000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-381518date:2021-09-27T00:00:00
db:VULMONid:CVE-2021-23032date:2021-09-27T00:00:00
db:JVNDBid:JVNDB-2021-012070date:2022-08-23T06:07:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202108-2031date:2021-09-28T00:00:00
db:NVDid:CVE-2021-23032date:2021-09-27T12:49:09.120

SOURCES RELEASE DATE

db:VULHUBid:VHN-381518date:2021-09-14T00:00:00
db:VULMONid:CVE-2021-23032date:2021-09-14T00:00:00
db:JVNDBid:JVNDB-2021-012070date:2022-08-23T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202108-2031date:2021-08-24T00:00:00
db:NVDid:CVE-2021-23032date:2021-09-14T18:15:08.070