5
CVSSv2

CVE-2017-6140

Published: 21/12/2017 Updated: 09/01/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

On the BIG-IP 2000s, 2200s, 4000s, 4200v, i5600, i5800, i7600, i7800, i10600,i10800, and VIPRION 4450 blades, running version 11.5.0, 11.5.1, 11.5.2, 11.5.3, 11.5.4, 11.6.0, 11.6.1, 12.0.0, 12.1.0, 12.1.1 or 12.1.2 of BIG-IP LTM, AAM, AFM, Analytics, ASM, DNS, GTM or PEM, an undisclosed sequence of packets sent to Virtual Servers with client or server SSL profiles may cause disruption of data plane services.

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip_local_traffic_manager 11.5.2

f5 big-ip_local_traffic_manager 11.5.3

f5 big-ip_local_traffic_manager 11.5.4

f5 big-ip_local_traffic_manager 11.6.0

f5 big-ip_local_traffic_manager 11.6.1

f5 big-ip_local_traffic_manager 11.5.0

f5 big-ip_local_traffic_manager 12.0.0

f5 big-ip_local_traffic_manager 12.1.1

f5 big-ip_local_traffic_manager 11.5.1

f5 big-ip_local_traffic_manager 12.1.0

f5 big-ip_local_traffic_manager 12.1.2

f5 big-ip_application_acceleration_manager 11.5.0

f5 big-ip_application_acceleration_manager 12.0.0

f5 big-ip_application_acceleration_manager 12.1.1

f5 big-ip_application_acceleration_manager 11.5.2

f5 big-ip_application_acceleration_manager 11.5.3

f5 big-ip_application_acceleration_manager 11.5.4

f5 big-ip_application_acceleration_manager 11.6.0

f5 big-ip_application_acceleration_manager 11.6.1

f5 big-ip_application_acceleration_manager 11.5.1

f5 big-ip_application_acceleration_manager 12.1.0

f5 big-ip_application_acceleration_manager 12.1.2

f5 big-ip_advanced_firewall_manager 11.5.3

f5 big-ip_advanced_firewall_manager 11.5.4

f5 big-ip_advanced_firewall_manager 11.6.0

f5 big-ip_advanced_firewall_manager 11.6.1

f5 big-ip_advanced_firewall_manager 11.5.0

f5 big-ip_advanced_firewall_manager 11.5.2

f5 big-ip_advanced_firewall_manager 12.0.0

f5 big-ip_advanced_firewall_manager 12.1.1

f5 big-ip_advanced_firewall_manager 11.5.1

f5 big-ip_advanced_firewall_manager 12.1.0

f5 big-ip_advanced_firewall_manager 12.1.2

f5 big-ip_analytics 11.5.0

f5 big-ip_analytics 11.5.2

f5 big-ip_analytics 12.0.0

f5 big-ip_analytics 12.1.1

f5 big-ip_analytics 11.5.3

f5 big-ip_analytics 11.5.4

f5 big-ip_analytics 11.6.0

f5 big-ip_analytics 11.6.1

f5 big-ip_analytics 11.5.1

f5 big-ip_analytics 12.1.0

f5 big-ip_analytics 12.1.2

f5 big-ip_application_security_manager 11.5.3

f5 big-ip_application_security_manager 11.5.4

f5 big-ip_application_security_manager 11.6.0

f5 big-ip_application_security_manager 11.6.1

f5 big-ip_application_security_manager 11.5.0

f5 big-ip_application_security_manager 11.5.2

f5 big-ip_application_security_manager 12.0.0

f5 big-ip_application_security_manager 12.1.1

f5 big-ip_application_security_manager 11.5.1

f5 big-ip_application_security_manager 12.1.0

f5 big-ip_application_security_manager 12.1.2

f5 big-ip_dns 11.5.0

f5 big-ip_dns 11.5.2

f5 big-ip_dns 12.0.0

f5 big-ip_dns 12.1.1

f5 big-ip_dns 11.5.3

f5 big-ip_dns 11.5.4

f5 big-ip_dns 11.6.0

f5 big-ip_dns 11.6.1

f5 big-ip_dns 11.5.1

f5 big-ip_dns 12.1.0

f5 big-ip_dns 12.1.2

f5 big-ip_global_traffic_manager 11.5.3

f5 big-ip_global_traffic_manager 11.5.4

f5 big-ip_global_traffic_manager 11.6.0

f5 big-ip_global_traffic_manager 11.6.1

f5 big-ip_global_traffic_manager 11.5.0

f5 big-ip_global_traffic_manager 11.5.2

f5 big-ip_global_traffic_manager 12.0.0

f5 big-ip_global_traffic_manager 12.1.1

f5 big-ip_global_traffic_manager 11.5.1

f5 big-ip_global_traffic_manager 12.1.0

f5 big-ip_global_traffic_manager 12.1.2

f5 big-ip_policy_enforcement_manager 11.5.0

f5 big-ip_policy_enforcement_manager 11.5.3

f5 big-ip_policy_enforcement_manager 11.5.4

f5 big-ip_policy_enforcement_manager 11.6.0

f5 big-ip_policy_enforcement_manager 11.6.1

f5 big-ip_policy_enforcement_manager 11.5.2

f5 big-ip_policy_enforcement_manager 12.0.0

f5 big-ip_policy_enforcement_manager 12.1.1

f5 big-ip_policy_enforcement_manager 11.5.1

f5 big-ip_policy_enforcement_manager 12.1.0

f5 big-ip_policy_enforcement_manager 12.1.2