CVE-2021-22984

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
On BIG-IP Advanced WAF and ASM version 15.1.x before 15.1.0.2, 15.0.x before 15.0.1.4, 14.1.x before 14.1.2.5, 13.1.x before 13.1.3.4, 12.1.x before 12.1.5.2, and 11.6.x before 11.6.5.2, when receiving a unauthenticated client request with a maliciously crafted URI, a BIG-IP Advanced WAF or ASM virtual server configured with a DoS profile with Proactive Bot Defense (versions prior to 14.1.0), or a Bot Defense profile (versions 14.1.0 and later), may subject clients and web servers to Open Redirection attacks. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
Overview
  • CVE ID
  • CVE-2021-22984
  • Assigner
  • f5sirt@f5.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-02-12T20:15:13
  • Last Modified Date
  • 2021-02-18T16:02:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.5.2
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.5.2
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* 1 OR 13.1.0 13.1.3.4
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.2.5
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1.4
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* 1 OR 15.1.0 15.1.0.2
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.5.2
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.5.2
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 13.1.0 13.1.3.4
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.2.5
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.1.4
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 15.1.0 15.1.0.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://support.f5.com/csp/article/K33440533 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:22:37 Added to TrackCVE
2022-12-05 22:05:42 2021-02-12T20:15Z 2021-02-12T20:15:13 CVE Published Date updated
2022-12-05 22:05:42 2021-02-18T16:02:26 CVE Modified Date updated
2022-12-05 22:05:43 Analyzed Vulnerability Status updated