Lucene search

K
f5F5F5:K55347921
HistoryMay 31, 2017 - 7:26 p.m.

Linux kernel vulnerability CVE-2017-7477

2017-05-3119:26:00
support.f5.com
21

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

28.9%

F5 Product Development has evaluated the currently supported releases for potential vulnerability.

To determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table:

Product Versions known to be vulnerable Versions known to be not vulnerable Severity Vulnerable component or feature
BIG-IP LTM None 13.0.0
12.0.0 - 12.1.2
11.4.0 - 11.6.1
11.2.1 Not vulnerable None
BIG-IP AAM None 13.0.0
12.0.0 - 12.1.2
11.4.0 - 11.6.1 Not vulnerable None
BIG-IP AFM None 13.0.0
12.0.0 - 12.1.2
11.4.0 - 11.6.1 Not vulnerable None
BIG-IP Analytics None 13.0.0
12.0.0 - 12.1.2
11.4.0 - 11.6.1
11.2.1 Not vulnerable None
BIG-IP APM None 13.0.0
12.0.0 - 12.1.2
11.4.0 - 11.6.1
11.2.1 Not vulnerable None
BIG-IP ASM None 13.0.0
12.0.0 - 12.1.2
11.4.0 - 11.6.1
11.2.1 Not vulnerable None
BIG-IP DNS None 13.0.0
12.0.0 - 12.1.2 Not vulnerable None
BIG-IP Edge Gateway None 11.2.1 Not vulnerable None
BIG-IP GTM None 11.4.0 - 11.6.1
11.2.1 Not vulnerable None
BIG-IP Link Controller None 13.0.0
12.0.0 - 12.1.2
11.4.0 - 11.6.1
11.2.1 Not vulnerable None
BIG-IP PEM None 13.0.0
12.0.0 - 12.1.2
11.4.0 - 11.6.1 Not vulnerable None
BIG-IP PSM None 11.4.0 - 11.4.1 Not vulnerable None
BIG-IP WebAccelerator None 11.2.1 Not vulnerable None
BIG-IP WebSafe None 13.0.0
12.0.0 - 12.1.2
11.6.0 - 11.6.1 Not vulnerable None
ARX None 6.2.0 - 6.4.0 Not vulnerable None
Enterprise Manager None 3.1.1 Not vulnerable None
BIG-IQ Cloud None 4.4.0 - 4.5.0 Not vulnerable None
BIG-IQ Device None 4.4.0 - 4.5.0 Not vulnerable None
BIG-IQ Security None 4.4.0 - 4.5.0 Not vulnerable None
BIG-IQ ADC None 4.5.0 Not vulnerable None
BIG-IQ Centralized Management None 5.0.0 - 5.2.0
4.6.0 Not vulnerable None
BIG-IQ Cloud and Orchestration None 1.0.0 Not vulnerable None
F5 iWorkflow None 2.0.0 - 2.2.0 Not vulnerable None
LineRate None 2.5.0 - 2.6.2 Not vulnerable None
Traffix SDC None 5.0.0 - 5.1.0
4.0.0 - 4.4.0 Not vulnerable None

None

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

28.9%