6.4
CVSSv3

CVE-2017-6156

Published: 13/04/2018 Updated: 03/10/2019
CVSS v2 Base Score: 6 | Impact Score: 6.4 | Exploitability Score: 6.8
CVSS v3 Base Score: 6.4 | Impact Score: 4.7 | Exploitability Score: 1.6
VMScore: 534
Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P

Vulnerability Summary

When the F5 BIG-IP 12.1.0-12.1.1, 11.6.0-11.6.1, 11.5.1-11.5.5, or 11.2.1 system is configured with a wildcard IPSec tunnel endpoint, it may allow a remote malicious user to disrupt or impersonate the tunnels that have completed phase 1 IPSec negotiations. The attacker must possess the necessary credentials to negotiate the phase 1 of the IPSec exchange to exploit this vulnerability; in many environment this limits the attack surface to other endpoints under the same administration.

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip local traffic manager 11.6.1

f5 big-ip local traffic manager 11.2.1

f5 big-ip local traffic manager

f5 big-ip application acceleration manager 11.2.1

f5 big-ip application acceleration manager

f5 big-ip application acceleration manager 11.6.1

f5 big-ip advanced firewall manager 11.2.1

f5 big-ip advanced firewall manager 11.6.1

f5 big-ip advanced firewall manager

f5 big-ip analytics 11.6.1

f5 big-ip analytics 11.2.1

f5 big-ip analytics

f5 big-ip access policy manager 11.2.1

f5 big-ip access policy manager

f5 big-ip access policy manager 11.6.1

f5 big-ip application security manager

f5 big-ip application security manager 11.2.1

f5 big-ip application security manager 11.6.1

f5 big-ip edge gateway

f5 big-ip edge gateway 11.2.1

f5 big-ip edge gateway 11.6.1

f5 big-ip global traffic manager 11.2.1

f5 big-ip global traffic manager 11.6.1

f5 big-ip global traffic manager

f5 big-ip link controller 11.6.1

f5 big-ip link controller 11.2.1

f5 big-ip link controller

f5 big-ip policy enforcement manager 11.2.1

f5 big-ip policy enforcement manager

f5 big-ip policy enforcement manager 11.6.1

f5 big-ip webaccelerator

f5 big-ip webaccelerator 11.2.1

f5 big-ip webaccelerator 11.6.1

f5 big-ip websafe

f5 big-ip websafe 11.2.1

f5 big-ip websafe 11.6.1

f5 big-ip domain name system 11.2.1

f5 big-ip domain name system 11.6.1

f5 big-ip domain name system