7.5
HIGH
CVE-2015-5516
F5 BIG-IP Denial of Service Vulnerability
Description

Memory leak in the last hop kernel module in F5 BIG-IP LTM, GTM, and Link Controller 10.1.x, 10.2.x before 10.2.4 HF13, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x, 11.5.x before 11.5.3 HF2, and 11.6.x before HF6, BIG-IP AAM 11.4.x, 11.5.x before 11.5.3 HF2 and 11.6.0 before HF6, BIG-IP AFM and PEM 11.3.x, 11.4.x, 11.5.x before 11.5.3 HF2, and 11.6.0 before HF6, BIG-IP Analytics 11.x before 11.2.1 HF15, 11.3.x, 11.4.x, 11.5.x before 11.5.3 HF2, and 11.6.0 before HF6, BIG-IP APM and ASM 10.1.0 through 10.2.4, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x, 11.5.x before 11.5.3 HF2, and 11.6.0 before HF6, BIG-IP Edge Gateway, WebAccelerator, and WOM 10.1.x, 10.2.x before 10.2.4 HF13, 11.x before 11.2.1 HF15, and 11.3.0, BIG-IP PSM 10.1.x, 10.2.x before 10.2.4 HF13, 11.x before 11.2.1 HF15, 11.3.x, and 11.4.x before 11.4.1 HF, Enterprise Manager 3.0.0 through 3.1.1, BIG-IQ Cloud and Security 4.0.0 through 4.5.0, BIG-IQ Device 4.2.0 through 4.5.0, and BIG-IQ ADC 4.5.0 might allow remote attackers to cause a denial of service (memory consumption) via a large number of crafted UDP packets.

INFO

Published Date :

Jan. 20, 2016, 4:59 p.m.

Last Modified :

June 6, 2019, 3:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-5516 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 F5 big-ip_access_policy_manager
2 F5 big-ip_advanced_firewall_manager
3 F5 big-ip_analytics
4 F5 big-ip_application_acceleration_manager
5 F5 big-ip_application_security_manager
6 F5 big-ip_global_traffic_manager
7 F5 big-ip_link_controller
8 F5 big-ip_local_traffic_manager
9 F5 big-ip_policy_enforcement_manager
10 F5 big-ip_edge_gateway
11 F5 big-ip_webaccelerator
12 F5 big-ip_protocol_security_module
13 F5 big-ip_wan_optimization_manager
14 F5 big-ip_enterprise_manager
15 F5 big-iq_cloud
16 F5 big-iq_device
17 F5 big-iq_security
18 F5 big-iq_application_delivery_controller
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-5516.

URL Resource
http://www.securitytracker.com/id/1034686
http://www.securitytracker.com/id/1034687
https://support.f5.com/kb/en-us/solutions/public/k/00/sol00032124.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5516 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5516 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.4.1:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:11.3.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:11.1.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:11.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.4:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.3:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.2:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:10.1.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Jan. 25, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:f5:big-iq_application_delivery_controller:4.5.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.0.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:f5:big-ip_access_policy_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.4:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.1.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.2.0:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:f5:big-iq_security:4.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.0.0:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.0:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.0:*:*:*:*:*:*:* Configuration 9 OR *cpe:2.3:a:f5:big-ip_link_controller:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:* Configuration 10 OR *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.3.0:*:*:*:*:*:*:* Configuration 11 OR *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.3.0:*:*:*:*:*:*:* Configuration 12 OR *cpe:2.3:a:f5:big-iq_cloud:4.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.0.0:*:*:*:*:*:*:* Configuration 13 OR *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:* Configuration 14 OR *cpe:2.3:a:f5:big-iq_device:4.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_device:4.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_device:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_device:4.2.0:*:*:*:*:*:*:* Configuration 15 OR *cpe:2.3:a:f5:big-ip_enterprise_manager:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_enterprise_manager:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_enterprise_manager:3.0.0:*:*:*:*:*:*:* Configuration 16 OR *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.2.0:*:*:*:*:*:*:* Configuration 17 OR *cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.0.0:*:*:*:*:*:*:* Configuration 18 OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.0.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://support.f5.com/kb/en-us/solutions/public/k/00/sol00032124.html No Types Assigned https://support.f5.com/kb/en-us/solutions/public/k/00/sol00032124.html Advisory
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Jan. 25, 2016

    Action Type Old Value New Value
  • CVE Translated by [email protected]

    Jan. 22, 2016

    Action Type Old Value New Value
    Changed Translation memilova amoraleda
  • CVE Modified by [email protected]

    Jan. 22, 2016

    Action Type Old Value New Value
    Changed Description Memory leak in the last hop kernel module in F5 BIG-IP LTM, GTM, and Link Controller 10.1.x, 10.2.x before 10.2.4 HF13, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x, 11.5.x before 11.5.3 HF2, and 11.6.x before HF6, BIG-IP AAM 11.4.x, 11.5.x before 11.5.3 HF2 and 11.6.0 before HF6, BIG-IP AFM and PEM 11.3.x, 11.4.x, 11.5.x before 11.5.3 HF2, and 11.6.0 before HF6, BIG-IP Analytics 11.x before 11.2.1 HF15, 11.3.x, 11.4.x, 11.5.x before 11.5.3 HF2, and 11.6.0 before HF6, BIG-IP APM and ASM 10.1.0 through 10.2.4, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x, 11.5.x before 11.5.3 HF2, and 11.6.0 before HF6, BIG-IP Edge Gateway, WebAccelerator, and WOM 10.1.x, 10.2.x before 10.2.4 HF13, 11.x before 11.2.1 HF15, and 11.3.0, BIG-IP PSM 10.1.x, 10.2.x before 10.2.4 HF13, 11.x before 11.2.1 HF15, 11.3.x, and 11.4.x before 11.4.1 HF, Enterprise Manager 3.0.0 through 3.1.1, BIG-IQ Cloud and Security 4.0.0 through 4.5.0, BIG-IQ Device 4.2.0 through 4.5.0, and BIG-IQ ADC 4.5.0 might allow remo te attackers to cause a denial of service (memory consumption) via a large number of crafted UDP packets. Memory leak in the last hop kernel module in F5 BIG-IP LTM, GTM, and Link Controller 10.1.x, 10.2.x before 10.2.4 HF13, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x, 11.5.x before 11.5.3 HF2, and 11.6.x before HF6, BIG-IP AAM 11.4.x, 11.5.x before 11.5.3 HF2 and 11.6.0 before HF6, BIG-IP AFM and PEM 11.3.x, 11.4.x, 11.5.x before 11.5.3 HF2, and 11.6.0 before HF6, BIG-IP Analytics 11.x before 11.2.1 HF15, 11.3.x, 11.4.x, 11.5.x before 11.5.3 HF2, and 11.6.0 before HF6, BIG-IP APM and ASM 10.1.0 through 10.2.4, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x, 11.5.x before 11.5.3 HF2, and 11.6.0 before HF6, BIG-IP Edge Gateway, WebAccelerator, and WOM 10.1.x, 10.2.x before 10.2.4 HF13, 11.x before 11.2.1 HF15, and 11.3.0, BIG-IP PSM 10.1.x, 10.2.x before 10.2.4 HF13, 11.x before 11.2.1 HF15, 11.3.x, and 11.4.x before 11.4.1 HF, Enterprise Manager 3.0.0 through 3.1.1, BIG-IQ Cloud and Security 4.0.0 through 4.5.0, BIG-IQ Device 4.2.0 through 4.5.0, and BIG-IQ ADC 4.5.0 might allow remote attackers to cause a denial of service (memory consumption) via a large number of crafted UDP packets.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5516 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5516 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.73 }} 0.00%

score

0.77726

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability