5.3
MEDIUM
CVE-2017-6161
F5 BIG-IP TLS ConfigSync Bypass and DoS Vulnerability
Description

In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator software version 12.0.0 - 12.1.2, 11.6.0 - 11.6.1, 11.4.0 - 11.5.4, 11.2.1, when ConfigSync is configured, attackers on adjacent networks may be able to bypass the TLS protections usually used to encrypted and authenticate connections to mcpd. This vulnerability may allow remote attackers to cause a denial-of-service (DoS) attack via resource exhaustion.

INFO

Published Date :

Oct. 27, 2017, 2:29 p.m.

Last Modified :

Nov. 16, 2017, 7:31 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2017-6161 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 F5 big-ip_access_policy_manager
2 F5 big-ip_advanced_firewall_manager
3 F5 big-ip_application_acceleration_manager
4 F5 big-ip_application_security_manager
5 F5 big-ip_domain_name_system
6 F5 big-ip_global_traffic_manager
7 F5 big-ip_link_controller
8 F5 big-ip_local_traffic_manager
9 F5 big-ip_policy_enforcement_manager
10 F5 big-ip_edge_gateway
11 F5 big-ip_webaccelerator
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-6161.

URL Resource
http://www.securityfocus.com/bid/101636 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039675 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039676 Third Party Advisory VDB Entry
https://support.f5.com/csp/article/K62279530 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-6161 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-6161 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 16, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securitytracker.com/id/1039675 No Types Assigned http://www.securitytracker.com/id/1039675 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039676 No Types Assigned http://www.securitytracker.com/id/1039676 Third Party Advisory, VDB Entry
    Changed Reference Type https://support.f5.com/csp/article/K62279530 No Types Assigned https://support.f5.com/csp/article/K62279530 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101636 No Types Assigned http://www.securityfocus.com/bid/101636 Third Party Advisory, VDB Entry
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.0 up to (including) 11.5.4 *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.0 up to (including) 11.5.4 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.0 up to (including) 11.5.4 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.0 up to (including) 11.5.4 *cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.0 up to (including) 11.5.4 *cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.1.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 11.5.0 up to (including) 11.5.4 *cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.1.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.0 up to (including) 11.5.4 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_domain_name_system:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 11.4.0 up to (including) 11.5.4 *cpe:2.3:a:f5:big-ip_domain_name_system:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.1.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.5.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:12.1.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.5.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.6.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:12.1.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101636 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039676 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1039675 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-6161 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-6161 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.51 }} 0.04%

score

0.76913

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability