5
CVSSv2

CVE-2017-6165

Published: 20/10/2017 Updated: 15/11/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, GTM, Link Controller, PEM, and WebSafe 11.5.1 HF6 up to and including 11.5.4 HF4, 11.6.0 up to and including 11.6.1 HF1, and 12.0.0 up to and including 12.1.2 on VIPRION platforms only, the script which synchronizes SafeNet External Network HSM configuration elements between blades in a clustered deployment will log the HSM partition password in cleartext to the "/var/log/ltm" log file.

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip access policy manager 11.5.1

f5 big-ip access policy manager 11.5.2

f5 big-ip access policy manager 11.5.3

f5 big-ip access policy manager 11.5.4

f5 big-ip access policy manager 11.6.0

f5 big-ip access policy manager 11.6.1

f5 big-ip access policy manager 12.0.0

f5 big-ip access policy manager 12.1.0

f5 big-ip access policy manager 12.1.1

f5 big-ip access policy manager 12.1.2

f5 big-ip advanced firewall manager 11.5.1

f5 big-ip advanced firewall manager 11.5.2

f5 big-ip advanced firewall manager 11.5.3

f5 big-ip advanced firewall manager 11.5.4

f5 big-ip advanced firewall manager 11.6.0

f5 big-ip advanced firewall manager 11.6.1

f5 big-ip advanced firewall manager 12.0.0

f5 big-ip advanced firewall manager 12.1.0

f5 big-ip advanced firewall manager 12.1.1

f5 big-ip advanced firewall manager 12.1.2

f5 big-ip analytics 11.5.1

f5 big-ip analytics 11.5.2

f5 big-ip analytics 11.5.3

f5 big-ip analytics 11.5.4

f5 big-ip analytics 11.6.0

f5 big-ip analytics 11.6.1

f5 big-ip analytics 12.0.0

f5 big-ip analytics 12.1.0

f5 big-ip analytics 12.1.1

f5 big-ip analytics 12.2.0

f5 big-ip application acceleration manager 11.5.1

f5 big-ip application acceleration manager 11.5.2

f5 big-ip application acceleration manager 11.5.3

f5 big-ip application acceleration manager 11.5.4

f5 big-ip application acceleration manager 11.6.0

f5 big-ip application acceleration manager 11.6.1

f5 big-ip application acceleration manager 12.0.0

f5 big-ip application acceleration manager 12.1.0

f5 big-ip application acceleration manager 12.1.1

f5 big-ip application acceleration manager 12.1.2

f5 big-ip application security manager 11.5.1

f5 big-ip application security manager 11.5.2

f5 big-ip application security manager 11.5.3

f5 big-ip application security manager 11.5.4

f5 big-ip application security manager 11.6.0

f5 big-ip application security manager 11.6.1

f5 big-ip application security manager 12.0.0

f5 big-ip application security manager 12.1.0

f5 big-ip application security manager 12.1.1

f5 big-ip application security manager 12.1.2

f5 big-ip domain name system 11.5.1

f5 big-ip domain name system 11.5.2

f5 big-ip domain name system 11.5.3

f5 big-ip domain name system 11.5.4

f5 big-ip domain name system 11.6.0

f5 big-ip domain name system 11.6.1

f5 big-ip domain name system 12.0.0

f5 big-ip domain name system 12.1.0

f5 big-ip domain name system 12.1.1

f5 big-ip domain name system 12.1.2

f5 big-ip global traffic manager 11.5.1

f5 big-ip global traffic manager 11.5.2

f5 big-ip global traffic manager 11.5.3

f5 big-ip global traffic manager 11.5.4

f5 big-ip global traffic manager 11.6.0

f5 big-ip global traffic manager 11.6.1

f5 big-ip global traffic manager 12.0.0

f5 big-ip global traffic manager 12.1.0

f5 big-ip global traffic manager 12.1.1

f5 big-ip global traffic manager 12.1.2

f5 big-ip link controller 11.5.1

f5 big-ip link controller 11.5.2

f5 big-ip link controller 11.5.3

f5 big-ip link controller 11.5.4

f5 big-ip link controller 11.6.0

f5 big-ip link controller 11.6.1

f5 big-ip link controller 12.0.0

f5 big-ip link controller 12.1.0

f5 big-ip link controller 12.1.1

f5 big-ip link controller 12.1.2

f5 big-ip local traffic manager 11.5.1

f5 big-ip local traffic manager 11.5.2

f5 big-ip local traffic manager 11.5.3

f5 big-ip local traffic manager 11.5.4

f5 big-ip local traffic manager 11.6.0

f5 big-ip local traffic manager 11.6.1

f5 big-ip local traffic manager 12.0.0

f5 big-ip local traffic manager 12.1.0

f5 big-ip local traffic manager 12.1.1

f5 big-ip local traffic manager 12.1.2

f5 big-ip policy enforcement manager 11.5.1

f5 big-ip policy enforcement manager 11.5.2

f5 big-ip policy enforcement manager 11.5.3

f5 big-ip policy enforcement manager 11.5.4

f5 big-ip policy enforcement manager 11.6.0

f5 big-ip policy enforcement manager 11.6.1

f5 big-ip policy enforcement manager 12.0.0

f5 big-ip policy enforcement manager 12.1.0

f5 big-ip policy enforcement manager 12.1.1

f5 big-ip policy enforcement manager 12.1.2

f5 big-ip websafe 11.5.1

f5 big-ip websafe 11.5.2

f5 big-ip websafe 11.5.3

f5 big-ip websafe 11.5.4

f5 big-ip websafe 11.6.0

f5 big-ip websafe 11.6.1

f5 big-ip websafe 12.0.0

f5 big-ip websafe 12.1.0

f5 big-ip websafe 12.1.1

f5 big-ip websafe 12.1.2