ID

VAR-202109-0782


CVE

CVE-2021-23033


TITLE

BIG-IP Advanced WAF  and  BIG-IP ASM  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-012069

DESCRIPTION

On BIG-IP Advanced WAF and BIG-IP ASM version 16.x before 16.1.0x, 15.1.x before 15.1.3.1, 14.1.x before 14.1.4.3, 13.1.x before 13.1.4.1, and all versions of 12.1.x, when a WebSocket profile is configured on a virtual server, undisclosed requests can cause bd to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. BIG-IP Advanced WAF and BIG-IP ASM Exists in unspecified vulnerabilities.Service operation interruption (DoS) It may be in a state. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. A security vulnerability exists in the F5 BIG-IP. The vulnerability stems from the fact that an attacker can cause a fatal error through F5 BIG-IP's WebSocket to trigger a denial of service

Trust: 1.8

sources: NVD: CVE-2021-23033 // JVNDB: JVNDB-2021-012069 // VULHUB: VHN-381519 // VULMON: CVE-2021-23033

AFFECTED PRODUCTS

vendor:f5model:big-ip application security managerscope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:13.1.4.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:14.1.4.3

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:14.1.4.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:15.1.3.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:15.1.3.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:13.1.4.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-012069 // NVD: CVE-2021-23033

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-23033
value: HIGH

Trust: 1.0

NVD: CVE-2021-23033
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202108-2164
value: HIGH

Trust: 0.6

VULHUB: VHN-381519
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-23033
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-23033
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-381519
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-23033
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-23033
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-381519 // VULMON: CVE-2021-23033 // JVNDB: JVNDB-2021-012069 // CNNVD: CNNVD-202108-2164 // NVD: CVE-2021-23033

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-20

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-012069 // NVD: CVE-2021-23033

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-2164

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202108-2164

PATCH

title:K05314769url:https://support.f5.com/csp/article/K05314769

Trust: 0.8

title:F5 BIG-IP Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=162776

Trust: 0.6

sources: JVNDB: JVNDB-2021-012069 // CNNVD: CNNVD-202108-2164

EXTERNAL IDS

db:NVDid:CVE-2021-23033

Trust: 3.4

db:JVNDBid:JVNDB-2021-012069

Trust: 0.8

db:CNNVDid:CNNVD-202108-2164

Trust: 0.7

db:VULHUBid:VHN-381519

Trust: 0.1

db:VULMONid:CVE-2021-23033

Trust: 0.1

sources: VULHUB: VHN-381519 // VULMON: CVE-2021-23033 // JVNDB: JVNDB-2021-012069 // CNNVD: CNNVD-202108-2164 // NVD: CVE-2021-23033

REFERENCES

url:https://support.f5.com/csp/article/k05314769

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-23033

Trust: 1.4

url:https://vigilance.fr/vulnerability/f5-big-ip-waf-asm-denial-of-service-via-websocket-36178

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-381519 // VULMON: CVE-2021-23033 // JVNDB: JVNDB-2021-012069 // CNNVD: CNNVD-202108-2164 // NVD: CVE-2021-23033

SOURCES

db:VULHUBid:VHN-381519
db:VULMONid:CVE-2021-23033
db:JVNDBid:JVNDB-2021-012069
db:CNNVDid:CNNVD-202108-2164
db:NVDid:CVE-2021-23033

LAST UPDATE DATE

2024-08-14T14:11:14.827000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-381519date:2021-09-27T00:00:00
db:VULMONid:CVE-2021-23033date:2021-09-27T00:00:00
db:JVNDBid:JVNDB-2021-012069date:2022-08-23T05:52:00
db:CNNVDid:CNNVD-202108-2164date:2021-09-28T00:00:00
db:NVDid:CVE-2021-23033date:2021-09-27T12:55:15.820

SOURCES RELEASE DATE

db:VULHUBid:VHN-381519date:2021-09-14T00:00:00
db:VULMONid:CVE-2021-23033date:2021-09-14T00:00:00
db:JVNDBid:JVNDB-2021-012069date:2022-08-23T00:00:00
db:CNNVDid:CNNVD-202108-2164date:2021-08-24T00:00:00
db:NVDid:CVE-2021-23033date:2021-09-14T18:15:08.127