Denial of service in F5 BIG-IP



Published: 2017-11-06 | Updated: 2017-12-04

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Double free error

EUVDB-ID: #VU9522

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6166

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to double free error when handling a user-supplied input. A remote attacker can send specially crafted fragmented data, trigger a double-free memory error in the Traffic Management Microkernel (TMM) and cause the TMM to crash, interrupting traffic processing while the TMM restarts.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Install update from vendor's website.

Vulnerable software versions

BIG-IP LTM: 12.0.0 - 12.1.1

BIG-IP AAM: 12.0.0 - 12.1.1

BIG-IP AFM: 12.0.0 - 12.1.1

BIG-IP Analytics: 12.0.0 - 12.1.1

BIG-IP APM: 12.0.0 - 12.1.1

BIG-IP ASM: 12.0.0 - 12.1.1

BIG-IP DNS: 12.0.0 - 12.1.1

BIG-IP Link Controller: 12.0.0 - 12.1.1

BIG-IP PEM: 12.0.0 - 12.1.1

BIG-IP WebSafe: 12.0.0 - 12.1.1

External links

http://support.f5.com/csp/article/K65615624


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###