#VU8986 Resource exhaustion in F5 Networks Hardware solutions


Published: 2017-10-30 | Updated: 2017-12-25

Vulnerability identifier: #VU8986

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6161

CWE-ID: CWE-400

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
BIG-IP WebAccelerator
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP Link Controller
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP Edge Gateway
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP DNS
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP AAM
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP PSM
Hardware solutions / Security hardware applicances
BIG-IP PEM
Hardware solutions / Security hardware applicances
BIG-IP GTM
Hardware solutions / Security hardware applicances
BIG-IP ASM
Hardware solutions / Security hardware applicances
BIG-IP APM
Hardware solutions / Security hardware applicances
BIG-IP Analytics
Hardware solutions / Security hardware applicances
BIG-IP AFM
Hardware solutions / Security hardware applicances
BIG-IP LTM
Hardware solutions / Security hardware applicances

Vendor: F5 Networks

Description
The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to a flaw in configuration synchronization (ConfigSync). A remote attacker can bypass the TLS protections on connections to the master control program daemon (MCPD), consume excessive resources and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation
Install update from vendor's website.

Vulnerable software versions

BIG-IP WebAccelerator: 11.2.1

BIG-IP PSM: 11.4.0 - 11.4.1

BIG-IP PEM: 11.4.0 - 12.1.2

BIG-IP Link Controller: 11.2.1 - 12.1.2

BIG-IP GTM: 11.2.1 - 11.6.1

BIG-IP Edge Gateway: 11.2.1

BIG-IP DNS: 12.0.0 - 12.1.2

BIG-IP ASM: 11.2.1 - 12.1.2

BIG-IP APM: 11.2.1 - 12.1.2

BIG-IP Analytics: 11.2.1 - 12.1.2

BIG-IP AFM: 11.4.0 - 12.1.2

BIG-IP AAM: 11.4.0 - 12.1.2

BIG-IP LTM: 11.2.1 - 12.1.2


External links
http://support.f5.com/csp/article/K62279530


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability