7.4
HIGH
CVE-2017-6168
F5 BIG-IP Bleichenbacher Attack on Client SSL Profile
Description

On BIG-IP versions 11.6.0-11.6.2 (fixed in 11.6.2 HF1), 12.0.0-12.1.2 HF1 (fixed in 12.1.2 HF2), or 13.0.0-13.0.0 HF2 (fixed in 13.0.0 HF3) a virtual server configured with a Client SSL profile may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA, which when exploited, may result in plaintext recovery of encrypted messages and/or a Man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server's private key itself, aka a ROBOT attack.

INFO

Published Date :

Nov. 17, 2017, 7:29 p.m.

Last Modified :

Sept. 23, 2021, 3:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2017-6168 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-6168 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 F5 big-ip_analytics
2 F5 big-ip_application_acceleration_manager
3 F5 big-ip_link_controller
4 F5 big-ip_ltm
5 F5 big-ip_afm
6 F5 big-ip_apm
7 F5 big-ip_asm
8 F5 big-ip_pem
9 F5 websafe
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-6168.

URL Resource
http://www.securityfocus.com/bid/101901 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039839 Third Party Advisory VDB Entry
https://robotattack.org/ Technical Description Third Party Advisory
https://support.f5.com/csp/article/K21905460 Issue Tracking Mitigation Vendor Advisory
https://www.kb.cert.org/vuls/id/144389 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 6 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 10, 2018, 2:25 a.m. This repo has been linked 1 different CVEs too.

This repository contains OpenStack Heat Orchestration Templates (HOT) that can be used to deploy and/or configure F5® BIG-IP® in an OpenStack cloud.

Shell

Updated: 1 year, 7 months ago
7 stars 10 fork 10 watcher
Born at : June 16, 2017, 7:43 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-6168 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-6168 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Sep. 23, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:f5:big-ip_aam:13.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 23, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:f5:big-ip_aam:*:*:*:*:*:*:*:* versions from (including) 12.0.0 from (including) 12.1.2 OR *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 12.0.0 from (including) 12.1.2
  • CPE Deprecation Remap by [email protected]

    Sep. 23, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:f5:big-ip_aam:*:*:*:*:*:*:*:* versions from (including) 11.6.0 from (including) 11.6.2 OR *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.0 from (including) 11.6.2
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-310 CWE-203
  • Modified Analysis by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Changed CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://www.kb.cert.org/vuls/id/144389 No Types Assigned https://www.kb.cert.org/vuls/id/144389 Third Party Advisory, US Government Resource
    Changed Reference Type https://robotattack.org/ No Types Assigned https://robotattack.org/ Technical Description, Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 13, 2017

    Action Type Old Value New Value
    Changed Description On BIG-IP versions 11.6.0-11.6.2 (fixed in 11.6.2 HF1), 12.0.0-12.1.2 HF1 (fixed in 12.1.2 HF2), or 13.0.0-13.0.0 HF2 (fixed in 13.0.0 HF3) a virtual server configured with a Client SSL profile may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA, which when exploited, may result in plaintext recovery of encrypted messages and/or a Man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server's private key itself. On BIG-IP versions 11.6.0-11.6.2 (fixed in 11.6.2 HF1), 12.0.0-12.1.2 HF1 (fixed in 12.1.2 HF2), or 13.0.0-13.0.0 HF2 (fixed in 13.0.0 HF3) a virtual server configured with a Client SSL profile may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA, which when exploited, may result in plaintext recovery of encrypted messages and/or a Man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server's private key itself, aka a ROBOT attack.
    Added Reference https://www.kb.cert.org/vuls/id/144389 [No Types Assigned]
    Added Reference https://robotattack.org/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 05, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://support.f5.com/csp/article/K21905460 No Types Assigned https://support.f5.com/csp/article/K21905460 Issue Tracking, Mitigation, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101901 No Types Assigned http://www.securityfocus.com/bid/101901 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039839 No Types Assigned http://www.securitytracker.com/id/1039839 Third Party Advisory, VDB Entry
    Added CWE CWE-310
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_ltm:*:*:*:*:*:*:*:* versions from (including) 11.6.0 up to (including) 11.6.2 *cpe:2.3:a:f5:big-ip_ltm:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (including) 12.1.2 *cpe:2.3:a:f5:big-ip_ltm:13.0.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_aam:*:*:*:*:*:*:*:* versions from (including) 11.6.0 up to (including) 11.6.2 *cpe:2.3:a:f5:big-ip_aam:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (including) 12.1.2 *cpe:2.3:a:f5:big-ip_aam:13.0.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_afm:*:*:*:*:*:*:*:* versions from (including) 11.6.0 up to (including) 11.6.2 *cpe:2.3:a:f5:big-ip_afm:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (including) 12.1.2 *cpe:2.3:a:f5:big-ip_afm:13.0.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 11.6.0 up to (including) 11.6.2 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (including) 12.1.2 *cpe:2.3:a:f5:big-ip_analytics:13.0.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_apm:*:*:*:*:*:*:*:* versions from (including) 11.6.0 up to (including) 11.6.2 *cpe:2.3:a:f5:big-ip_apm:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (including) 12.1.2 *cpe:2.3:a:f5:big-ip_apm:13.0.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_asm:*:*:*:*:*:*:*:* versions from (including) 11.6.0 up to (including) 11.6.2 *cpe:2.3:a:f5:big-ip_asm:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (including) 12.1.2 *cpe:2.3:a:f5:big-ip_asm:13.0.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 11.6.0 up to (including) 11.6.2 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (including) 12.1.2 *cpe:2.3:a:f5:big-ip_link_controller:13.0.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_pem:*:*:*:*:*:*:*:* versions from (including) 11.6.0 up to (including) 11.6.2 *cpe:2.3:a:f5:big-ip_pem:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (including) 12.1.2 *cpe:2.3:a:f5:big-ip_pem:13.0.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:websafe:11.6.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:websafe:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (including) 12.1.2 *cpe:2.3:a:f5:websafe:13.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 22, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101901 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 19, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039839 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-6168 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-6168 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} -0.13%

score

0.62183

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability