6.8
CVSSv2

CVE-2017-6164

Published: 21/12/2017 Updated: 09/01/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator and WebSafe software version 13.0.0, 12.0.0 - 12.1.2, 11.6.0 - 11.6.1 and 11.5.0 - 11.5.4, in some circumstances, Traffic Management Microkernel (TMM) does not properly handle certain malformed TLS1.2 records, which allows remote malicious users to cause a denial-of-service (DoS) or possible remote command execution on the BIG-IP system.

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip local traffic manager 11.5.0

f5 big-ip local traffic manager 11.5.1

f5 big-ip local traffic manager 11.5.2

f5 big-ip local traffic manager 13.0.0

f5 big-ip local traffic manager 11.5.3

f5 big-ip local traffic manager

f5 big-ip local traffic manager 11.5.4

f5 big-ip application acceleration manager 13.0.0

f5 big-ip application acceleration manager 11.5.0

f5 big-ip application acceleration manager 11.5.1

f5 big-ip application acceleration manager 11.5.3

f5 big-ip application acceleration manager

f5 big-ip application acceleration manager 11.5.2

f5 big-ip application acceleration manager 11.5.4

f5 big-ip advanced firewall manager 11.5.0

f5 big-ip advanced firewall manager 11.5.1

f5 big-ip advanced firewall manager

f5 big-ip advanced firewall manager 13.0.0

f5 big-ip advanced firewall manager 11.5.3

f5 big-ip advanced firewall manager 11.5.2

f5 big-ip advanced firewall manager 11.5.4

f5 big-ip analytics

f5 big-ip analytics 13.0.0

f5 big-ip analytics 11.5.0

f5 big-ip analytics 11.5.1

f5 big-ip analytics 11.5.3

f5 big-ip analytics 11.5.2

f5 big-ip analytics 11.5.4

f5 big-ip access policy manager

f5 big-ip access policy manager 13.0.0

f5 big-ip access policy manager 11.5.1

f5 big-ip access policy manager 11.5.3

f5 big-ip access policy manager 11.5.0

f5 big-ip access policy manager 11.5.2

f5 big-ip access policy manager 11.5.4

f5 big-ip application security manager 11.5.4

f5 big-ip application security manager

f5 big-ip application security manager 13.0.0

f5 big-ip application security manager 11.5.1

f5 big-ip application security manager 11.5.3

f5 big-ip application security manager 11.5.0

f5 big-ip application security manager 11.5.2

f5 big-ip dns 11.5.3

f5 big-ip dns 11.5.4

f5 big-ip dns

f5 big-ip dns 13.0.0

f5 big-ip dns 11.5.1

f5 big-ip dns 11.5.0

f5 big-ip dns 11.5.2

f5 big-ip global traffic manager 11.5.3

f5 big-ip global traffic manager 11.5.4

f5 big-ip global traffic manager

f5 big-ip global traffic manager 11.5.1

f5 big-ip global traffic manager 11.5.0

f5 big-ip global traffic manager 11.5.2

f5 big-ip global traffic manager 13.0.0

f5 big-ip link controller 11.5.2

f5 big-ip link controller 11.5.3

f5 big-ip link controller 11.5.4

f5 big-ip link controller

f5 big-ip link controller 11.5.1

f5 big-ip link controller 11.5.0

f5 big-ip link controller 13.0.0

f5 big-ip policy enforcement manager 11.5.1

f5 big-ip policy enforcement manager 11.5.2

f5 big-ip policy enforcement manager 11.5.3

f5 big-ip policy enforcement manager 11.5.4

f5 big-ip policy enforcement manager

f5 big-ip policy enforcement manager 11.5.0

f5 big-ip policy enforcement manager 13.0.0

f5 big-ip websafe 11.5.1

f5 big-ip websafe 11.5.2

f5 big-ip websafe 11.5.3

f5 big-ip websafe 11.5.4

f5 big-ip websafe

f5 big-ip websafe 11.5.0

f5 big-ip websafe 13.0.0

f5 big-ip edge gateway 11.5.0

f5 big-ip edge gateway 11.5.1

f5 big-ip edge gateway 11.5.2

f5 big-ip edge gateway 11.5.3

f5 big-ip edge gateway 11.5.4

f5 big-ip edge gateway

f5 big-ip edge gateway 13.0.0

f5 big-ip webaccelerator 11.5.0

f5 big-ip webaccelerator 11.5.1

f5 big-ip webaccelerator 11.5.2

f5 big-ip webaccelerator 11.5.3

f5 big-ip webaccelerator 11.5.4

f5 big-ip webaccelerator

f5 big-ip webaccelerator 13.0.0