Lucene search

K
cve[email protected]CVE-2017-6132
HistoryDec 21, 2017 - 5:29 p.m.

CVE-2017-6132

2017-12-2117:29:00
CWE-20
web.nvd.nist.gov
28
f5 big-ip
ltm
aam
afm
analytics
apm
asm
dns
gtm
link controller
pem
websafe
cve-2017-6132
tmm restart
security vulnerability
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.005 Low

EPSS

Percentile

75.8%

In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, GTM, Link Controller, PEM and Websafe software version 13.0.0, 12.0.0 to 12.1.2, 11.6.0 to 11.6.1 and 11.5.0 - 11.5.4, an undisclosed sequence of packets sent to BIG-IP High Availability state mirror listeners (primary and/or secondary IP) may cause TMM to restart.

Affected configurations

NVD
Node
f5big-ip_local_traffic_managerRange11.6.011.6.1
OR
f5big-ip_local_traffic_managerRange12.0.012.1.2
OR
f5big-ip_local_traffic_managerMatch11.5.0
OR
f5big-ip_local_traffic_managerMatch11.5.1
OR
f5big-ip_local_traffic_managerMatch11.5.2
OR
f5big-ip_local_traffic_managerMatch11.5.3
OR
f5big-ip_local_traffic_managerMatch11.5.4
OR
f5big-ip_local_traffic_managerMatch13.0.0
Node
f5big-ip_application_acceleration_managerRange11.6.011.6.1
OR
f5big-ip_application_acceleration_managerRange12.0.012.1.2
OR
f5big-ip_application_acceleration_managerMatch11.5.0
OR
f5big-ip_application_acceleration_managerMatch11.5.1
OR
f5big-ip_application_acceleration_managerMatch11.5.2
OR
f5big-ip_application_acceleration_managerMatch11.5.3
OR
f5big-ip_application_acceleration_managerMatch11.5.4
OR
f5big-ip_application_acceleration_managerMatch13.0.0
Node
f5big-ip_advanced_firewall_managerRange11.6.011.6.1
OR
f5big-ip_advanced_firewall_managerRange12.0.012.1.2
OR
f5big-ip_advanced_firewall_managerMatch11.5.0
OR
f5big-ip_advanced_firewall_managerMatch11.5.1
OR
f5big-ip_advanced_firewall_managerMatch11.5.2
OR
f5big-ip_advanced_firewall_managerMatch11.5.3
OR
f5big-ip_advanced_firewall_managerMatch11.5.4
OR
f5big-ip_advanced_firewall_managerMatch13.0.0
Node
f5big-ip_analyticsRange11.6.011.6.1
OR
f5big-ip_analyticsRange12.0.012.1.2
OR
f5big-ip_analyticsMatch11.5.0
OR
f5big-ip_analyticsMatch11.5.1
OR
f5big-ip_analyticsMatch11.5.2
OR
f5big-ip_analyticsMatch11.5.3
OR
f5big-ip_analyticsMatch11.5.4
OR
f5big-ip_analyticsMatch13.0.0
Node
f5big-ip_access_policy_managerRange11.6.011.6.1
OR
f5big-ip_access_policy_managerRange12.0.012.1.2
OR
f5big-ip_access_policy_managerMatch11.5.0
OR
f5big-ip_access_policy_managerMatch11.5.1
OR
f5big-ip_access_policy_managerMatch11.5.2
OR
f5big-ip_access_policy_managerMatch11.5.3
OR
f5big-ip_access_policy_managerMatch11.5.4
OR
f5big-ip_access_policy_managerMatch13.0.0
Node
f5big-ip_application_security_managerRange11.6.011.6.1
OR
f5big-ip_application_security_managerRange12.0.012.1.2
OR
f5big-ip_application_security_managerMatch11.5.0
OR
f5big-ip_application_security_managerMatch11.5.1
OR
f5big-ip_application_security_managerMatch11.5.2
OR
f5big-ip_application_security_managerMatch11.5.3
OR
f5big-ip_application_security_managerMatch11.5.4
OR
f5big-ip_application_security_managerMatch13.0.0
Node
f5big-ip_dnsRange11.6.011.6.1
OR
f5big-ip_dnsRange12.0.012.1.2
OR
f5big-ip_dnsMatch11.5.0
OR
f5big-ip_dnsMatch11.5.1
OR
f5big-ip_dnsMatch11.5.2
OR
f5big-ip_dnsMatch11.5.3
OR
f5big-ip_dnsMatch11.5.4
OR
f5big-ip_dnsMatch13.0.0
Node
f5big-ip_global_traffic_managerRange11.6.011.6.1
OR
f5big-ip_global_traffic_managerRange12.0.012.1.2
OR
f5big-ip_global_traffic_managerMatch11.5.0
OR
f5big-ip_global_traffic_managerMatch11.5.1
OR
f5big-ip_global_traffic_managerMatch11.5.2
OR
f5big-ip_global_traffic_managerMatch11.5.3
OR
f5big-ip_global_traffic_managerMatch11.5.4
OR
f5big-ip_global_traffic_managerMatch13.0.0
Node
f5big-ip_link_controllerRange11.6.011.6.1
OR
f5big-ip_link_controllerRange12.0.012.1.2
OR
f5big-ip_link_controllerMatch11.5.0
OR
f5big-ip_link_controllerMatch11.5.1
OR
f5big-ip_link_controllerMatch11.5.2
OR
f5big-ip_link_controllerMatch11.5.3
OR
f5big-ip_link_controllerMatch11.5.4
OR
f5big-ip_link_controllerMatch13.0.0
Node
f5big-ip_policy_enforcement_managerRange11.6.011.6.1
OR
f5big-ip_policy_enforcement_managerRange12.0.012.1.2
OR
f5big-ip_policy_enforcement_managerMatch11.5.0
OR
f5big-ip_policy_enforcement_managerMatch11.5.1
OR
f5big-ip_policy_enforcement_managerMatch11.5.2
OR
f5big-ip_policy_enforcement_managerMatch11.5.3
OR
f5big-ip_policy_enforcement_managerMatch11.5.4
OR
f5big-ip_policy_enforcement_managerMatch13.0.0
Node
f5big-ip_websafeRange11.6.011.6.1
OR
f5big-ip_websafeRange12.0.012.1.2
OR
f5big-ip_websafeMatch11.5.0
OR
f5big-ip_websafeMatch11.5.1
OR
f5big-ip_websafeMatch11.5.2
OR
f5big-ip_websafeMatch11.5.3
OR
f5big-ip_websafeMatch11.5.4
OR
f5big-ip_websafeMatch13.0.0

CNA Affected

[
  {
    "product": "BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, GTM, Link Controller, PEM, Websafe",
    "vendor": "F5 Networks, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "13.0.0"
      },
      {
        "status": "affected",
        "version": "12.0.0 - 12.1.2"
      },
      {
        "status": "affected",
        "version": "11.6.0 - 11.6.1"
      },
      {
        "status": "affected",
        "version": "11.5.0 - 11.5.4"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.005 Low

EPSS

Percentile

75.8%

Related for CVE-2017-6132