6.1
CVSSv2

CVE-2015-6546

Published: 06/11/2015 Updated: 06/06/2019
CVSS v2 Base Score: 6.1 | Impact Score: 6.9 | Exploitability Score: 6.5
VMScore: 543
Vector: AV:A/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The vCMP host in F5 BIG-IP Analytics, APM, ASM, GTM, Link Controller, and LTM 11.0.0 prior to 11.6.0, BIG-IP AAM 11.4.0 prior to 11.6.0, BIG-IP AFM and PEM 11.3.0 prior to 11.6.0, BIG-IP Edge Gateway, WebAccelerator, and WOM 11.0.0 up to and including 11.3.0, BIG-IP PSM 11.0.0 up to and including 11.4.1 allows remote malicious users to cause a denial of service via "malicious traffic."

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip application acceleration manager 11.5.1

f5 big-ip application acceleration manager 11.5.2

f5 big-ip application acceleration manager 11.5.3

f5 big-ip application acceleration manager 11.4.1

f5 big-ip application acceleration manager 11.4.0

f5 big-ip application acceleration manager 11.5.0

f5 big-ip global traffic manager 11.0.0

f5 big-ip global traffic manager 11.4.0

f5 big-ip global traffic manager 11.4.1

f5 big-ip global traffic manager 11.5.0

f5 big-ip global traffic manager 11.5.1

f5 big-ip global traffic manager 11.1.0

f5 big-ip global traffic manager 11.2.1

f5 big-ip global traffic manager 11.5.3

f5 big-ip global traffic manager 11.2.0

f5 big-ip global traffic manager 11.3.0

f5 big-ip global traffic manager 11.5.2

f5 big-ip access policy manager 11.1.0

f5 big-ip access policy manager 11.2.0

f5 big-ip access policy manager 11.2.1

f5 big-ip access policy manager 11.3.0

f5 big-ip access policy manager 11.5.3

f5 big-ip access policy manager 11.0.0

f5 big-ip access policy manager 11.4.0

f5 big-ip access policy manager 11.5.0

f5 big-ip access policy manager 11.5.2

f5 big-ip access policy manager 11.4.1

f5 big-ip access policy manager 11.5.1

f5 big-ip webaccelerator 11.0.0

f5 big-ip webaccelerator 11.1.0

f5 big-ip webaccelerator 11.2.0

f5 big-ip webaccelerator 11.3.0

f5 big-ip webaccelerator 11.2.1

f5 big-ip application security manager 11.0.0

f5 big-ip application security manager 11.1.0

f5 big-ip application security manager 11.2.0

f5 big-ip application security manager 11.2.1

f5 big-ip application security manager 11.5.1

f5 big-ip application security manager 11.5.2

f5 big-ip application security manager 11.5.3

f5 big-ip application security manager 11.4.0

f5 big-ip application security manager 11.5.0

f5 big-ip application security manager 11.3.0

f5 big-ip application security manager 11.4.1

f5 big-ip policy enforcement manager 11.5.2

f5 big-ip policy enforcement manager 11.5.3

f5 big-ip policy enforcement manager 11.3.0

f5 big-ip policy enforcement manager 11.4.1

f5 big-ip policy enforcement manager 11.5.1

f5 big-ip policy enforcement manager 11.4.0

f5 big-ip policy enforcement manager 11.5.0

f5 big-ip wan optimization manager 11.0.0

f5 big-ip wan optimization manager 11.1.0

f5 big-ip wan optimization manager 11.2.1

f5 big-ip wan optimization manager 11.2.0

f5 big-ip wan optimization manager 11.3.0

f5 big-ip protocol security module 11.0.0

f5 big-ip protocol security module 11.1.0

f5 big-ip protocol security module 11.2.0

f5 big-ip protocol security module 11.3.0

f5 big-ip protocol security module 11.4.1

f5 big-ip protocol security module 11.2.1

f5 big-ip protocol security module 11.4.0

f5 big-ip edge gateway 11.0.0

f5 big-ip edge gateway 11.1.0

f5 big-ip edge gateway 11.2.0

f5 big-ip edge gateway 11.2.1

f5 big-ip edge gateway 11.3.0

f5 big-ip advanced firewall manager 11.4.1

f5 big-ip advanced firewall manager 11.5.0

f5 big-ip advanced firewall manager 11.5.1

f5 big-ip advanced firewall manager 11.5.2

f5 big-ip advanced firewall manager 11.4.0

f5 big-ip advanced firewall manager 11.5.3

f5 big-ip advanced firewall manager 11.3.0

f5 big-ip link controller 11.2.0

f5 big-ip link controller 11.2.1

f5 big-ip link controller 11.3.0

f5 big-ip link controller 11.4.0

f5 big-ip link controller 11.5.3

f5 big-ip link controller 11.0.0

f5 big-ip link controller 11.5.0

f5 big-ip link controller 11.5.2

f5 big-ip link controller 11.1.0

f5 big-ip link controller 11.4.1

f5 big-ip link controller 11.5.1

f5 big-ip analytics 11.5.0

f5 big-ip analytics 11.5.1

f5 big-ip analytics 11.5.2

f5 big-ip analytics 11.5.3

f5 big-ip analytics 11.0.0

f5 big-ip analytics 11.1.0

f5 big-ip analytics 11.2.0

f5 big-ip analytics 11.3.0

f5 big-ip analytics 11.4.1

f5 big-ip analytics 11.2.1

f5 big-ip analytics 11.4.0

f5 big-ip local traffic manager 11.5.3

f5 big-ip local traffic manager 11.5.1

f5 big-ip local traffic manager 11.5.0

f5 big-ip local traffic manager 11.5.2