7.5
HIGH
CVE-2016-6876
F5 BIG-IP DNS Denial of Service Vulnerability
Description

The RESOLV::lookup iRule command in F5 BIG-IP LTM, APM, ASM, and Link Controller 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP Analytics 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP DNS 12.0.0 before HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 10.2.1 through 10.2.4 and 11.2.1; BIG-IP GTM 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1; and BIG-IP PSM 10.2.1 through 10.2.4 and 11.4.0 through 11.4.1 allows remote DNS servers to cause a denial of service (CPU consumption or Traffic Management Microkernel crash) via a crafted PTR response.

INFO

Published Date :

Sept. 7, 2016, 7:28 p.m.

Last Modified :

June 6, 2019, 3:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-6876 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 F5 big-ip_access_policy_manager
2 F5 big-ip_advanced_firewall_manager
3 F5 big-ip_analytics
4 F5 big-ip_application_acceleration_manager
5 F5 big-ip_application_security_manager
6 F5 big-ip_domain_name_system
7 F5 big-ip_global_traffic_manager
8 F5 big-ip_link_controller
9 F5 big-ip_local_traffic_manager
10 F5 big-ip_policy_enforcement_manager
11 F5 big-ip_edge_gateway
12 F5 big-ip_webaccelerator
13 F5 big-ip_protocol_security_module
14 F5 big-ip_wan_optimization_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-6876.

URL Resource
http://www.securitytracker.com/id/1036725 Third Party Advisory VDB Entry
https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6876 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6876 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.4.1:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.4:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.3:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.2:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.1:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Sep. 08, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.4:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.4:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:10.2.4:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:* Configuration 9 OR *cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.4:*:*:*:*:*:*:* Configuration 10 OR *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:* Configuration 11 OR *cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:* Configuration 12 OR *cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:* Configuration 13 OR *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:* Configuration 14 OR *cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.4:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html No Types Assigned https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1036725 No Types Assigned http://www.securitytracker.com/id/1036725 Third Party Advisory, VDB Entry
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Sep. 08, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-6876 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-6876 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.38397

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability