Lucene search

K
f5F5F5:K23565223
HistorySep 21, 2017 - 11:43 p.m.

Apache vulnerability CVE-2017-9788

2017-09-2123:43:00
support.f5.com
24

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.539 Medium

EPSS

Percentile

97.3%

F5 Product Development has evaluated the currently supported releases for potential vulnerability.

To determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table:

Product Versions known to be vulnerable Versions known to be not vulnerable Severity Vulnerable component or feature
BIG-IP LTM None 13.0.0
12.0.0 - 12.1.2
11.4.1 - 11.6.1
11.2.1 Not vulnerable None
BIG-IP AAM None 13.0.0
12.0.0 - 12.1.2
11.4.1 - 11.6.1 Not vulnerable None
BIG-IP AFM None 13.0.0
12.0.0 - 12.1.2
11.4.1 - 11.6.1 Not vulnerable None
BIG-IP Analytics None 13.0.0
12.0.0 - 12.1.2
11.4.1 - 11.6.1
11.2.1 Not vulnerable None
BIG-IP APM None 13.0.0
12.0.0 - 12.1.2
11.4.1 - 11.6.1
11.2.1 Not vulnerable None
BIG-IP ASM None 13.0.0
12.0.0 - 12.1.2
11.4.1 - 11.6.1
11.2.1 Not vulnerable None
BIG-IP DNS None 13.0.0
12.0.0 - 12.1.2 Not vulnerable None
BIG-IP Edge Gateway None 11.2.1 Not vulnerable None
BIG-IP GTM None 11.4.1 - 11.6.1
11.2.1 Not vulnerable None
BIG-IP Link Controller None 13.0.0
12.0.0 - 12.1.2
11.4.1 - 11.6.1
11.2.1 Not vulnerable None
BIG-IP PEM None 13.0.0
12.0.0 - 12.1.2
11.4.1 - 11.6.1 Not vulnerable None
BIG-IP PSM None 11.4.1 Not vulnerable None
BIG-IP WebAccelerator None 11.2.1 Not vulnerable None
BIG-IP WebSafe None 13.0.0
12.0.0 - 12.1.2
11.6.0 - 11.6.1 Not vulnerable None
ARX None 6.2.0 - 6.4.0 Not vulnerable None
Enterprise Manager None 3.1.1 Not vulnerable None
BIG-IQ Cloud None 4.4.0 - 4.5.0 Not vulnerable None
BIG-IQ Device None 4.4.0 - 4.5.0 Not vulnerable None
BIG-IQ Security None 4.4.0 - 4.5.0 Not vulnerable None
BIG-IQ ADC None 4.5.0 Not vulnerable None
BIG-IQ Centralized Management None 5.0.0 - 5.3.0
4.6.0 Not vulnerable None
BIG-IQ Cloud and Orchestration None 1.0.0 Not vulnerable None
F5 iWorkflow None 2.0.0 - 2.3.0 Not vulnerable None
LineRate None 2.5.0 - 2.6.2 Not vulnerable None
Traffix SDC None 5.0.0 - 5.1.0
4.0.0 - 4.4.0 Not vulnerable None

None

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.539 Medium

EPSS

Percentile

97.3%