4.3
CVSSv2

CVE-2019-6629

Published: 03/07/2019 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

On BIG-IP 14.1.0-14.1.0.5, undisclosed SSL traffic to a virtual server configured with a Client SSL profile may cause TMM to fail and restart. The Client SSL profile must have session tickets enabled and use DHE cipher suites to be affected. This only impacts the data plane, there is no impact to the control plane.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip local traffic manager

f5 big-ip application acceleration manager

f5 big-ip advanced firewall manager

f5 big-ip analytics

f5 big-ip access policy manager

f5 big-ip application security manager

f5 big-ip domain name system

f5 big-ip edge gateway

f5 big-ip global traffic manager

f5 big-ip link controller

f5 big-ip policy enforcement manager

f5 big-ip webaccelerator

f5 big-ip websafe