U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2018-15311

Change History

Initial Analysis by NIST 11/27/2018 10:08:39 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.5.6
     *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.0.0 up to (including) 11.6.3.2
     *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0.0 up to (including) 12.1.3.5
     *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0.0 up to (including) 13.1.0.5
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.5.6
     *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.0.0 up to (including) 11.6.3.2
     *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0.0 up to (including) 12.1.3.5
     *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0.0 up to (including) 13.1.0.5
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.5.6
     *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 11.6.0.0 up to (including) 11.6.3.2
     *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 12.1.0.0 up to (including) 12.1.3.5
     *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 13.0.0.0 up to (including) 13.1.0.5
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.5.6
     *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.0.0 up to (including) 11.6.3.2
     *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0.0 up to (including) 12.1.3.5
     *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0.0 up to (including) 13.1.0.5
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.5.6
     *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.0.0 up to (including) 11.6.3.2
     *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0.0 up to (including) 12.1.3.5
     *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0.0 up to (including) 13.1.0.5
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.5.6
     *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 11.6.0.0 up to (including) 11.6.3.2
     *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 12.1.0.0 up to (including) 12.1.3.5
     *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 13.0.0.0 up to (including) 13.1.0.5
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.5.6
     *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 11.6.0.0 up to (including) 11.6.3.2
     *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 12.1.0.0 up to (including) 12.1.3.5
     *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 13.0.0.0 up to (including) 13.1.0.5
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.5.6
     *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 11.6.0.0 up to (including) 11.6.3.2
     *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 12.1.0.0 up to (including) 12.1.3.5
     *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 13.0.0.0 up to (including) 13.1.0.5
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.5.6
     *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.0.0 up to (including) 11.6.3.2
     *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0.0 up to (including) 12.1.3.5
     *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0.0 up to (including) 13.1.0.5
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.5.6
     *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 11.6.0.0 up to (including) 11.6.3.2
     *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 12.1.0.0 up to (including) 12.1.3.5
     *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 13.0.0.0 up to (including) 13.1.0.5
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.5.6
     *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.0.0 up to (including) 11.6.3.2
     *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0.0 up to (including) 12.1.3.5
     *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0.0 up to (including) 13.1.0.5
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.5.6
     *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.0.0 up to (including) 11.6.3.2
     *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0.0 up to (including) 12.1.3.5
     *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0.0 up to (including) 13.1.0.5
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.5.6
     *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 11.6.0.0 up to (including) 11.6.3.2
     *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 12.1.0.0 up to (including) 12.1.3.5
     *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 13.0.0.0 up to (including) 13.1.0.5
Added CVSS V2

								
							
							
						
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Added CVSS V3

								
							
							
						
AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Added CWE

								
							
							
						
CWE-399
Changed Reference Type
https://support.f5.com/csp/article/K07550539 No Types Assigned
https://support.f5.com/csp/article/K07550539 Mitigation, Vendor Advisory