ID

VAR-202109-0783


CVE

CVE-2021-23034


TITLE

plural  F5 Networks  Vulnerability related to resource disclosure to the wrong area in the product

Trust: 0.8

sources: JVNDB: JVNDB-2021-012068

DESCRIPTION

On BIG-IP version 16.x before 16.1.0 and 15.1.x before 15.1.3.1, when a DNS profile using a DNS cache resolver is configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) process to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. plural F5 Networks The product contains a resource disclosure vulnerability to the wrong area.Service operation interruption (DoS) It may be in a state

Trust: 1.8

sources: NVD: CVE-2021-23034 // JVNDB: JVNDB-2021-012068 // VULHUB: VHN-381520 // VULMON: CVE-2021-23034

AFFECTED PRODUCTS

vendor:f5model:big-ip advanced firewall managerscope:ltversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:15.1.3.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:15.1.3.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:15.1.3.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:15.1.3.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:15.1.3.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:15.1.3.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:15.1.3.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:15.1.3.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:15.1.3.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:15.1.3.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:15.1.3.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip link controllerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip policy enforcement managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-012068 // NVD: CVE-2021-23034

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-23034
value: HIGH

Trust: 1.0

NVD: CVE-2021-23034
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202108-1955
value: HIGH

Trust: 0.6

VULHUB: VHN-381520
value: HIGH

Trust: 0.1

VULMON: CVE-2021-23034
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-23034
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-381520
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-23034
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-23034
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-381520 // VULMON: CVE-2021-23034 // JVNDB: JVNDB-2021-012068 // CNNVD: CNNVD-202108-1955 // NVD: CVE-2021-23034

PROBLEMTYPE DATA

problemtype:CWE-668

Trust: 1.1

problemtype:CWE-20

Trust: 1.0

problemtype:Leakage of resources to the wrong area (CWE-668) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-381520 // JVNDB: JVNDB-2021-012068 // NVD: CVE-2021-23034

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-1955

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202108-1955

PATCH

title:K30523121url:https://support.f5.com/csp/article/K30523121

Trust: 0.8

sources: JVNDB: JVNDB-2021-012068

EXTERNAL IDS

db:NVDid:CVE-2021-23034

Trust: 3.4

db:JVNDBid:JVNDB-2021-012068

Trust: 0.8

db:AUSCERTid:ESB-2021.2868

Trust: 0.6

db:CNNVDid:CNNVD-202108-1955

Trust: 0.6

db:VULHUBid:VHN-381520

Trust: 0.1

db:VULMONid:CVE-2021-23034

Trust: 0.1

sources: VULHUB: VHN-381520 // VULMON: CVE-2021-23034 // JVNDB: JVNDB-2021-012068 // CNNVD: CNNVD-202108-1955 // NVD: CVE-2021-23034

REFERENCES

url:https://support.f5.com/csp/article/k30523121

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-23034

Trust: 1.4

url:https://vigilance.fr/vulnerability/f5-big-ip-denial-of-service-via-tmm-dns-cache-resolver-36198

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2868

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/668.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-381520 // VULMON: CVE-2021-23034 // JVNDB: JVNDB-2021-012068 // CNNVD: CNNVD-202108-1955 // NVD: CVE-2021-23034

SOURCES

db:VULHUBid:VHN-381520
db:VULMONid:CVE-2021-23034
db:JVNDBid:JVNDB-2021-012068
db:CNNVDid:CNNVD-202108-1955
db:NVDid:CVE-2021-23034

LAST UPDATE DATE

2024-08-14T12:48:49.192000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-381520date:2021-09-27T00:00:00
db:VULMONid:CVE-2021-23034date:2021-09-27T00:00:00
db:JVNDBid:JVNDB-2021-012068date:2022-08-23T05:41:00
db:CNNVDid:CNNVD-202108-1955date:2021-09-28T00:00:00
db:NVDid:CVE-2021-23034date:2021-09-27T16:09:16.590

SOURCES RELEASE DATE

db:VULHUBid:VHN-381520date:2021-09-14T00:00:00
db:VULMONid:CVE-2021-23034date:2021-09-14T00:00:00
db:JVNDBid:JVNDB-2021-012068date:2022-08-23T00:00:00
db:CNNVDid:CNNVD-202108-1955date:2021-08-24T00:00:00
db:NVDid:CVE-2021-23034date:2021-09-14T18:15:08.180