Vulnerability CVE-2019-6629


Published: 2019-07-03

Description:
On BIG-IP 14.1.0-14.1.0.5, undisclosed SSL traffic to a virtual server configured with a Client SSL profile may cause TMM to fail and restart. The Client SSL profile must have session tickets enabled and use DHE cipher suites to be affected. This only impacts the data plane, there is no impact to the control plane.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
F5 -> Big-ip access policy manager 
F5 -> Big-ip advanced firewall manager 
F5 -> Big-ip analytics 
F5 -> Big-ip application acceleration manager 
F5 -> Big-ip application security manager 
F5 -> Big-ip domain name system 
F5 -> Big-ip edge gateway 
F5 -> Big-ip global traffic manager 
F5 -> Big-ip link controller 
F5 -> Big-ip local traffic manager 
F5 -> Big-ip policy enforcement manager 
F5 -> Big-ip webaccelerator 

 References:
https://support.f5.com/csp/article/K95434410
https://support.f5.com/csp/article/K95434410?utm_source=f5support&utm_medium=RSS

Copyright 2024, cxsecurity.com

 

Back to Top