#VU8983 Resource exhaustion in Server applications


Published: 2017-10-30

Vulnerability identifier: #VU8983

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0303

CWE-ID: CWE-400

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
BIG-IP LTM
Hardware solutions / Security hardware applicances
BIG-IP AFM
Hardware solutions / Security hardware applicances
BIG-IP Analytics
Hardware solutions / Security hardware applicances
BIG-IP APM
Hardware solutions / Security hardware applicances
BIG-IP ASM
Hardware solutions / Security hardware applicances
BIG-IP GTM
Hardware solutions / Security hardware applicances
BIG-IP PEM
Hardware solutions / Security hardware applicances
BIG-IP AAM
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP DNS
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP Link Controller
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP WebSafe
Server applications / Server solutions for antivurus protection

Vendor: F5 Networks

Description
The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to an error when removing connections handled by a virtual server with an associated SOCKS profile from the connection table when the connections are finished. A remote attacker can consume all available connection resources and cause the system to be unable to process additional connections.

Successful exploitation of the vulnerability results in denial of service.

Mitigation
Install update from vendor's website.

Vulnerable software versions

BIG-IP LTM: 11.5.1 HF6 - 13.0.0

BIG-IP AAM: 11.5.1 - 13.0.0

:

BIG-IP Analytics: 11.5.1 HF6 - 13.0.0

:

BIG-IP ASM: 11.5.1 HF6 - 13.0.0

BIG-IP GTM: 11.5.1 HF6 - 11.6.1

:

BIG-IP Link Controller: 11.5.4 - 13.0.0

:

BIG-IP WebSafe: 11.6.0 - 13.0.0


External links
http://support.f5.com/csp/article/K30201296


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability