CVE-2017-6161

In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator software version 12.0.0 - 12.1.2, 11.6.0 - 11.6.1, 11.4.0 - 11.5.4, 11.2.1, when ConfigSync is configured, attackers on adjacent networks may be able to bypass the TLS protections usually used to encrypted and authenticate connections to mcpd. This vulnerability may allow remote attackers to cause a denial-of-service (DoS) attack via resource exhaustion.
References
Link Resource
http://www.securityfocus.com/bid/101636 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039675 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039676 Third Party Advisory VDB Entry
https://support.f5.com/csp/article/K62279530 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.2:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:11.6.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:12.1.2:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:11.6.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:12.1.2:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.2:*:*:*:*:*:*:*

Configuration 8 (hide)

OR cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:11.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:11.6.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:11.6.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:12.1.2:*:*:*:*:*:*:*

Configuration 9 (hide)

OR cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:11.4.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:11.4.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:11.5.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:11.5.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:11.5.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:11.5.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:11.5.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:11.6.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:11.6.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:12.1.2:*:*:*:*:*:*:*

Configuration 10 (hide)

OR cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.2:*:*:*:*:*:*:*

Configuration 11 (hide)

OR cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:11.4.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:11.4.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:11.5.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:11.5.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:11.5.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:11.5.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:11.5.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:11.6.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:11.6.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:11.6.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:12.1.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-27 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-6161

Mitre link : CVE-2017-6161

CVE.ORG link : CVE-2017-6161


JSON object : View

Products Affected

f5

  • big-ip_local_traffic_manager
  • big-ip_advanced_firewall_manager
  • big-ip_domain_name_system
  • big-ip_application_security_manager
  • big-ip_application_acceleration_manager
  • big-ip_global_traffic_manager
  • big-ip_access_policy_manager
  • big-ip_link_controller
  • big-ip_webaccelerator
  • big-ip_edge_gateway
  • big-ip_policy_enforcement_manager
CWE
CWE-400

Uncontrolled Resource Consumption