7.5
CWE
20
Advisory Published
Updated

CVE-2017-6140: Input Validation

First published: Thu Dec 21 2017(Updated: )

On the BIG-IP 2000s, 2200s, 4000s, 4200v, i5600, i5800, i7600, i7800, i10600,i10800, and VIPRION 4450 blades, running version 11.5.0, 11.5.1, 11.5.2, 11.5.3, 11.5.4, 11.6.0, 11.6.1, 12.0.0, 12.1.0, 12.1.1 or 12.1.2 of BIG-IP LTM, AAM, AFM, Analytics, ASM, DNS, GTM or PEM, an undisclosed sequence of packets sent to Virtual Servers with client or server SSL profiles may cause disruption of data plane services.

Credit: f5sirt@f5.com

Affected SoftwareAffected VersionHow to fix
F5 Big-ip Local Traffic Manager=11.5.0
F5 Big-ip Local Traffic Manager=11.5.1
F5 Big-ip Local Traffic Manager=11.5.2
F5 Big-ip Local Traffic Manager=11.5.3
F5 Big-ip Local Traffic Manager=11.5.4
F5 Big-ip Local Traffic Manager=11.6.0
F5 Big-ip Local Traffic Manager=11.6.1
F5 Big-ip Local Traffic Manager=12.0.0
F5 Big-ip Local Traffic Manager=12.1.0
F5 Big-ip Local Traffic Manager=12.1.1
F5 Big-ip Local Traffic Manager=12.1.2
F5 Big-ip 2000s
F5 Big-ip 2200s
F5 Big-ip 4000s
F5 Big-ip 4200v
F5 Big-ip I10600
F5 Big-ip I10800
F5 Big-ip I5600
F5 Big-ip I5800
F5 Big-ip I7600
F5 Big-ip I7800
F5 Viprion 4450 Blades
F5 Big-ip Application Acceleration Manager=11.5.0
F5 Big-ip Application Acceleration Manager=11.5.1
F5 Big-ip Application Acceleration Manager=11.5.2
F5 Big-ip Application Acceleration Manager=11.5.3
F5 Big-ip Application Acceleration Manager=11.5.4
F5 Big-ip Application Acceleration Manager=11.6.0
F5 Big-ip Application Acceleration Manager=11.6.1
F5 Big-ip Application Acceleration Manager=12.0.0
F5 Big-ip Application Acceleration Manager=12.1.0
F5 Big-ip Application Acceleration Manager=12.1.1
F5 Big-ip Application Acceleration Manager=12.1.2
F5 BIG-IP Advanced Firewall Manager=11.5.0
F5 BIG-IP Advanced Firewall Manager=11.5.1
F5 BIG-IP Advanced Firewall Manager=11.5.2
F5 BIG-IP Advanced Firewall Manager=11.5.3
F5 BIG-IP Advanced Firewall Manager=11.5.4
F5 BIG-IP Advanced Firewall Manager=11.6.0
F5 BIG-IP Advanced Firewall Manager=11.6.1
F5 BIG-IP Advanced Firewall Manager=12.0.0
F5 BIG-IP Advanced Firewall Manager=12.1.0
F5 BIG-IP Advanced Firewall Manager=12.1.1
F5 BIG-IP Advanced Firewall Manager=12.1.2
F5 BIG-IP Analytics=11.5.0
F5 BIG-IP Analytics=11.5.1
F5 BIG-IP Analytics=11.5.2
F5 BIG-IP Analytics=11.5.3
F5 BIG-IP Analytics=11.5.4
F5 BIG-IP Analytics=11.6.0
F5 BIG-IP Analytics=11.6.1
F5 BIG-IP Analytics=12.0.0
F5 BIG-IP Analytics=12.1.0
F5 BIG-IP Analytics=12.1.1
F5 BIG-IP Analytics=12.1.2
F5 BIG-IP Application Security Manager=11.5.0
F5 BIG-IP Application Security Manager=11.5.1
F5 BIG-IP Application Security Manager=11.5.2
F5 BIG-IP Application Security Manager=11.5.3
F5 BIG-IP Application Security Manager=11.5.4
F5 BIG-IP Application Security Manager=11.6.0
F5 BIG-IP Application Security Manager=11.6.1
F5 BIG-IP Application Security Manager=12.0.0
F5 BIG-IP Application Security Manager=12.1.0
F5 BIG-IP Application Security Manager=12.1.1
F5 BIG-IP Application Security Manager=12.1.2
F5 Big-ip Dns=11.5.0
F5 Big-ip Dns=11.5.1
F5 Big-ip Dns=11.5.2
F5 Big-ip Dns=11.5.3
F5 Big-ip Dns=11.5.4
F5 Big-ip Dns=11.6.0
F5 Big-ip Dns=11.6.1
F5 Big-ip Dns=12.0.0
F5 Big-ip Dns=12.1.0
F5 Big-ip Dns=12.1.1
F5 Big-ip Dns=12.1.2
F5 Big-ip Global Traffic Manager=11.5.0
F5 Big-ip Global Traffic Manager=11.5.1
F5 Big-ip Global Traffic Manager=11.5.2
F5 Big-ip Global Traffic Manager=11.5.3
F5 Big-ip Global Traffic Manager=11.5.4
F5 Big-ip Global Traffic Manager=11.6.0
F5 Big-ip Global Traffic Manager=11.6.1
F5 Big-ip Global Traffic Manager=12.0.0
F5 Big-ip Global Traffic Manager=12.1.0
F5 Big-ip Global Traffic Manager=12.1.1
F5 Big-ip Global Traffic Manager=12.1.2
F5 Big-ip Policy Enforcement Manager=11.5.0
F5 Big-ip Policy Enforcement Manager=11.5.1
F5 Big-ip Policy Enforcement Manager=11.5.2
F5 Big-ip Policy Enforcement Manager=11.5.3
F5 Big-ip Policy Enforcement Manager=11.5.4
F5 Big-ip Policy Enforcement Manager=11.6.0
F5 Big-ip Policy Enforcement Manager=11.6.1
F5 Big-ip Policy Enforcement Manager=12.0.0
F5 Big-ip Policy Enforcement Manager=12.1.0
F5 Big-ip Policy Enforcement Manager=12.1.1
F5 Big-ip Policy Enforcement Manager=12.1.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2017-6140?

    The severity of CVE-2017-6140 is rated as high with a CVSS score of 7.5.

  • Which software versions are affected by CVE-2017-6140?

    CVE-2017-6140 affects versions 11.5.0 to 12.1.2 of F5 Big-IP LTM, AAM, AFM, Analytics, ASM, DNS, GTM, or PEM on specified hardware models.

  • Is my F5 Big-IP 2000s vulnerable to CVE-2017-6140?

    No, F5 Big-IP 2000s is not vulnerable to CVE-2017-6140.

  • How can I fix CVE-2017-6140?

    To mitigate CVE-2017-6140, users should update to a patched version as recommended by F5 Networks.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203