CVE-2022-28691

On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5, 14.1.x versions prior to 14.1.4.6, and 13.1.x versions prior to 13.1.5, when a Real Time Streaming Protocol (RTSP) profile is configured on a virtual server, undisclosed traffic can cause an increase in Traffic Management Microkernel (TMM) resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
References
Link Resource
https://support.f5.com/csp/article/K37155600 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:13.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:13.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:17.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:17.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:13.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:13.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:13.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:13.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:17.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:17.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:13.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:13.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:13.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:17.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:17.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:17.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:13.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:13.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:13.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:17.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:17.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:17.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:13.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:13.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:13.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:13.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:17.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.4:*:*:*:*:*:*:*

Information

Published : 2022-05-05 10:15

Updated : 2022-05-12 09:24


NVD link : CVE-2022-28691

Mitre link : CVE-2022-28691


JSON object : View

CWE
CWE-400

Uncontrolled Resource Consumption

Advertisement

dedicated server usa

Products Affected

f5

  • big-ip_domain_name_system
  • big-ip_global_traffic_manager
  • big-ip_link_controller
  • big-ip_advanced_firewall_manager
  • big-ip_application_security_manager
  • big-ip_access_policy_manager
  • big-ip_local_traffic_manager
  • big-ip_application_acceleration_manager
  • big-ip_analytics
  • big-ip_policy_enforcement_manager
  • big-ip_fraud_protection_service