#VU8987 Improper input validation in F5 Networks Server applications


Published: 2017-10-30

Vulnerability identifier: #VU8987

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6162

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
BIG-IP PSM
Hardware solutions / Security hardware applicances
BIG-IP PEM
Hardware solutions / Security hardware applicances
BIG-IP GTM
Hardware solutions / Security hardware applicances
BIG-IP ASM
Hardware solutions / Security hardware applicances
BIG-IP APM
Hardware solutions / Security hardware applicances
BIG-IP Analytics
Hardware solutions / Security hardware applicances
BIG-IP AFM
Hardware solutions / Security hardware applicances
BIG-IP LTM
Hardware solutions / Security hardware applicances
BIG-IP WebAccelerator
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP Edge Gateway
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP DNS
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP Link Controller
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP AAM
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP WebSafe
Server applications / Server solutions for antivurus protection

Vendor: F5 Networks

Description
The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in virtual servers configured with a TCP profile due to improper input validation. A remote attacker can send specially crafted TCP traffic to cause the target Traffic Management Microkernel (TMM) to restart.

Successful exploitation of the vulnerability results in denial of service.

Mitigation
Install update from vendor's website.

Vulnerable software versions

BIG-IP PSM: 11.4.1

BIG-IP WebAccelerator: 11.2.1

BIG-IP WebSafe: 11.6.0 - 12.1.2

BIG-IP Edge Gateway: 11.2.1

BIG-IP DNS: 12.0.0 - 12.1.2

BIG-IP PEM: 11.4.0 - 12.1.2

BIG-IP Link Controller: 11.2.1 - 12.1.2

BIG-IP GTM: 11.2.1 - 11.6.1

BIG-IP ASM: 11.2.1 - 12.1.2

BIG-IP APM: 11.2.1 - 12.1.2

BIG-IP Analytics: 11.2.1 - 12.1.2

BIG-IP AFM: 11.4.0 - 12.1.2

BIG-IP AAM: 11.4.0 - 12.1.2

BIG-IP LTM: 11.2.1 - 12.1.2


External links
http://support.f5.com/csp/article/K13421245


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability