CVE-2013-6016

The Traffic Management Microkernel (TMM) in F5 BIG-IP LTM, APM, ASM, Edge Gateway, GTM, Link Controller, and WOM 10.0.0 through 10.2.2 and 11.0.0; Analytics 11.0.0; PSM 9.4.0 through 9.4.8, 10.0.0 through 10.2.4, and 11.0.0 through 11.4.1; and WebAccelerator 9.4.0 through 9.4.8, 10.0.0 through 10.2.4, and 11.0.0 through 11.3.0 might change a TCP connection to the ESTABLISHED state before receiving the ACK packet, which allows remote attackers to cause a denial of service (SIGFPE or assertion failure and TMM restart) via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:f5:big-ip_global_traffic_manager:10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:10.0.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:10.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:11.0.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:f5:big-ip_webaccelerator:9.4.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:9.4.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:9.4.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:9.4.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:9.4.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:9.4.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:9.4.6:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:9.4.7:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:9.4.8:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:10.0.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:10.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:10.2.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:10.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:10.2.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:10.2.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:10.2.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:11.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:11.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:11.2.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:11.3.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:f5:big-ip_local_traffic_manager:10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:10.0.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:10.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:11.0.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:f5:big-ip_application_security_manager:10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:10.0.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:10.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:10.2.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:10.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:10.2.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:11.0.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:f5:big-ip_access_policy_manager:10.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:11.0.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.0.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.0.0:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:a:f5:big-ip_edge_gateway:10.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:10.2.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:10.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:10.2.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:11.0.0:*:*:*:*:*:*:*

Configuration 8 (hide)

OR cpe:2.3:a:f5:big-ip_protocol_security_module:9.4.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:9.4.6:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:9.4.7:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:9.4.8:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:10.0.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:10.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:11.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:11.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:11.3.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*

Configuration 9 (hide)

OR cpe:2.3:a:f5:big-ip_link_controller:10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:10.0.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:10.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:10.2.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:10.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:10.2.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:11.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-10-26 17:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-6016

Mitre link : CVE-2013-6016

CVE.ORG link : CVE-2013-6016


JSON object : View

Products Affected

f5

  • big-ip_webaccelerator
  • big-ip_wan_optimization_manager
  • big-ip_global_traffic_manager
  • big-ip_application_security_manager
  • big-ip_protocol_security_module
  • big-ip_edge_gateway
  • big-ip_local_traffic_manager
  • big-ip_access_policy_manager
  • big-ip_link_controller
CWE
CWE-20

Improper Input Validation