CVE-2016-9244

high

Description

A BIG-IP virtual server configured with a Client SSL profile that has the non-default Session Tickets option enabled may leak up to 31 bytes of uninitialized memory. A remote attacker may exploit this vulnerability to obtain Secure Sockets Layer (SSL) session IDs from other sessions. It is possible that other data from uninitialized memory may be returned as well.

References

https://www.exploit-db.com/exploits/41298/

https://support.f5.com/csp/article/K05121675

https://github.com/0x00string/oldays/blob/master/CVE-2016-9244.py

https://filippo.io/Ticketbleed/

https://blog.filippo.io/finding-ticketbleed/

http://www.securitytracker.com/id/1037800

http://www.securityfocus.com/bid/96143

http://packetstormsecurity.com/files/141017/Ticketbleed-F5-TLS-Information-Disclosure.html

Details

Source: Mitre, NVD

Published: 2017-02-09

Updated: 2019-06-06

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High