CVE-2019-12295
Published May 23, 2019
Last updated a year ago
Overview
- Description
- In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the dissection engine could crash. This was addressed in epan/packet.c by restricting the number of layers and consequently limiting recursion.
- Source
- cve@mitre.org
- NVD status
- Modified
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 7.5
- Impact score
- 3.6
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Severity
- HIGH
CVSS 2.0
- Type
- Primary
- Base score
- 5
- Impact score
- 2.9
- Exploitability score
- 10
- Vector string
- AV:N/AC:L/Au:N/C:N/I:N/A:P
Weaknesses
- nvd@nist.gov
- CWE-674
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9532CF73-D0CF-4B76-92EE-EDEC3A190FB0", "versionEndIncluding": "2.4.14", "versionStartIncluding": "2.4.0" }, { "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "16B332EB-7ACD-4EC7-81DF-A8A5E71BF503", "versionEndIncluding": "2.6.8", "versionStartIncluding": "2.6.0" }, { "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "25D55256-98A3-4CE5-A1E5-AAE220327571", "versionEndIncluding": "3.0.1", "versionStartIncluding": "3.0.0" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "vulnerable": true, "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6" }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "vulnerable": true, "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D" }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E83D20E8-B24F-43F8-9CAB-8DD44D1B75C8", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.3.6" }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6829A736-8C6C-423A-9555-4C406AC507E0", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.1.1.2" }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C8480A38-B0D4-453E-A97D-448537918557", "versionEndIncluding": "14.0.1", "versionStartIncluding": "14.0.0.3" }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "874C243A-5A16-4942-AE90-A1B0D4078192", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D6A53E3C-3E09-4100-8D5A-10AD4973C230", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DCA6CE41-1D13-4A7A-94D8-C0D5740870A6" }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C4B5F313-645E-4F60-A1D6-A2F50491A5C9", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.3.6" }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6D9425E1-E2BC-4B76-AC9B-D828E24164B2", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.1.1.2" }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "552633D2-89B8-4C95-9B25-DFF34FF2C752", "versionEndIncluding": "14.0.1", "versionStartIncluding": "14.0.0.3" }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "81A56F9E-5939-4252-8643-0F768AE39E79", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FCAE28C2-0ADD-4FD0-A520-EFB764164DD8", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "71B7081C-A869-402A-9C58-219B3225DB70" }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DDCB9117-CAEC-4592-AEDB-3C3BF855F97E", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.3.6" }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C621E957-E84F-4E37-8FEC-B4B5B0940C3F", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.1.1.2" }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C0763C24-EDB4-4EFC-A931-010F25CA8CB9", "versionEndIncluding": "14.0.1", "versionStartIncluding": "14.0.0.3" }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "350E17D3-C6D3-407F-B413-0D3D07A9A735", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "36A213C6-D6E4-4F38-989D-81D3DFC11829", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "08E29063-889A-4499-AEAC-D79165EA34A8" }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C25EE79E-12E1-47B2-9AE6-F76D2B78EE8E", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.3.6" }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9503695A-E04B-47BC-AD7B-9FD592742259", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.1.1.2" }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0202325D-4179-41FA-84CF-DBE752A66E04", "versionEndIncluding": "14.0.1", "versionStartIncluding": "14.0.0.3" }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AF90FBA3-69FA-4053-A749-E7F635A284C1", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "59D9F39B-206B-4E76-A811-1CAA705A60EE", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5C32BB88-ECE9-49C1-B75D-D47A17399C10" }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A26E0393-4053-4F45-B883-6294EE130B18", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.3.6" }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B0F58936-8DC3-451A-A961-37874639019B", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.1.1.2" }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "793C5E6D-CBAC-4AA7-AE72-C9C8934D2427", "versionEndIncluding": "14.0.1", "versionStartIncluding": "14.0.0.3" }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "70099A38-3B84-4C40-8590-BE6C8F7C21A7", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "14612AC5-945C-4402-AFF0-5FCE11B7C785" }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CBA986C5-E2D0-42E7-9797-BF5EE8E78410", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.3.6" }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7789E96C-A6AB-4E1D-9427-14D0A06A73E9", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.1.1.2" }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A7415C5B-A401-480C-9D36-03152EAC8F74", "versionEndIncluding": "14.0.1", "versionStartIncluding": "14.0.0.3" }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "786C0192-BC78-463F-8305-E890F63F153B", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1DE40473-ABAE-4D91-8EBB-FB5719E107F6", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "74DEDC05-82FC-4AD5-9DDD-D0D68DA9E26D" }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9F92CBFB-B19B-4AEF-BB1D-FDFB1489E4D1", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.3.6" }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8F22B99E-F253-45AD-910F-FEFBA1E45209", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.1.1.2" }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5E2B1396-9026-4B0C-8FFA-36E0248DDDAC", "versionEndIncluding": "14.0.1", "versionStartIncluding": "14.0.0.3" }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2CBA69D7-13CB-43AB-9CA5-773327444562", "versionEndExcluding": "14.1.2", "versionStartIncluding": "14.1.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5B85324E-B26B-4B31-B4D0-43438546A411", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:15.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "76F48A48-9C6E-49CD-8C89-C4F75BF2982A" }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "344CC0AB-F990-422B-BE14-EF6AC1BC96CC", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.3.6" }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2ED19A9B-D02A-4620-AC05-D9E1B00D3982", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.1.1.2" }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "80D51512-5962-4812-A688-CFD10117BE26", "versionEndIncluding": "14.0.1", "versionStartIncluding": "14.0.0.3" }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4679F821-AB5A-4AA4-BBEE-F9697239D036", "versionEndExcluding": "14.1.2", "versionStartIncluding": "14.1.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "18B5A918-F9AA-4889-94A7-33E6E54CF383", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3E634D59-2B6D-49B8-A7BD-E2962CD2B455" }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E0738F69-88AB-400A-B490-5C1A967B9D13", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.3.6" }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AC2F8221-43FF-4AC0-8218-E0C2DE1FC900", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.1.1.2" }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9C68075C-7D27-4240-B550-FEA19FC70354", "versionEndIncluding": "14.0.1", "versionStartIncluding": "14.0.0.3" }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "50DCC8F9-3393-4131-9B85-EBC2F9EEF4D1", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EF606356-8191-478D-AF60-D48A408CD9ED", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5756EA61-D0E4-4AC1-882D-71EE4BB6CEB0" }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3A46EC65-F9C6-4F64-9045-ABD68DDD5A93", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.3.6" }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6C4C8507-86F8-4572-A65A-803EBC47C577", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.1.1.2" }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D88D014C-4E04-47B8-A17C-0C4491F78F4B", "versionEndIncluding": "14.0.1", "versionStartIncluding": "14.0.0.3" }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "75AB65FB-DC81-4F50-BC2A-BCAD1EC22635", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FA3E37E6-64B9-4668-AC01-933711E1C934", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E847B072-2E86-416D-9D39-FD796770A0B0" }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "57DAE736-21CD-4148-8390-A579C41CA40E", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.3.6" }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E346EE4F-4C76-4D0F-BB21-FD5115C3E319", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.1.1.2" }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C22497A3-C24C-404F-925D-06082911FEAD", "versionEndIncluding": "14.0.1", "versionStartIncluding": "14.0.0.3" }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "66B64305-66FB-4C99-BD1A-BFE7BE23EE87", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8CCD3CF9-EA9D-43FF-8ADA-713B4B5C468E", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "461C4C1D-B0F9-44EF-A535-BCE9FE501A94" }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CEC9C9BB-70F3-464A-9959-80ABEFA6D453", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.3.6" }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "951B75BE-A977-4131-AF98-D147C9B2EB4C", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.1.1.2" }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BE2E83F0-B3CA-4A41-BB2B-3486B5B5F677", "versionEndIncluding": "14.0.1", "versionStartIncluding": "14.0.0.3" }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8134C56F-5979-4501-99BC-40A9921EAAE3", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EC6612AB-E46B-4A8B-9B3E-C711D8C27962", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C1C2B883-EA96-4B51-865B-B1DE1561096C" }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DBCDD1A4-AEF3-41C8-AA02-2BD13AB97A3D", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.3.6" }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2DD4E3F0-D8DE-47B1-BBF0-3E6FEC9A1653", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.1.1.2" }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8425DB51-D2B1-41D4-928B-9A1695D1B17B", "versionEndIncluding": "14.0.1", "versionStartIncluding": "14.0.0.3" }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "65242464-34D7-449D-9A4D-C74C14A0354B", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BF378F37-554E-498A-8471-48F7544A231F", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0" }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:15.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5C5A9DDF-C18B-4628-AE26-50FBDAD4654B" } ], "operator": "OR" } ] } ]