Unknown
CVE-2017-6156
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below:
Add References:
Unknown
(0 users assessed)Unknown
(0 users assessed)Unknown
Unknown
Unknown
MITRE ATT&CK
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Topic Tags
Description
When the F5 BIG-IP 12.1.0-12.1.1, 11.6.0-11.6.1, 11.5.1-11.5.5, or 11.2.1 system is configured with a wildcard IPSec tunnel endpoint, it may allow a remote attacker to disrupt or impersonate the tunnels that have completed phase 1 IPSec negotiations. The attacker must possess the necessary credentials to negotiate the phase 1 of the IPSec exchange to exploit this vulnerability; in many environment this limits the attack surface to other endpoints under the same administration.
Add Assessment
No one has assessed this topic. Be the first to add your voice to the community.
CVSS V3 Severity and Metrics
General Information
Vendors
- f5
Products
- big-ip access policy manager,
- big-ip access policy manager 11.2.1,
- big-ip access policy manager 11.6.1,
- big-ip advanced firewall manager,
- big-ip advanced firewall manager 11.2.1,
- big-ip advanced firewall manager 11.6.1,
- big-ip analytics,
- big-ip analytics 11.2.1,
- big-ip analytics 11.6.1,
- big-ip application acceleration manager,
- big-ip application acceleration manager 11.2.1,
- big-ip application acceleration manager 11.6.1,
- big-ip application security manager,
- big-ip application security manager 11.2.1,
- big-ip application security manager 11.6.1,
- big-ip domain name system,
- big-ip domain name system 11.2.1,
- big-ip domain name system 11.6.1,
- big-ip edge gateway,
- big-ip edge gateway 11.2.1,
- big-ip edge gateway 11.6.1,
- big-ip global traffic manager,
- big-ip global traffic manager 11.2.1,
- big-ip global traffic manager 11.6.1,
- big-ip link controller,
- big-ip link controller 11.2.1,
- big-ip link controller 11.6.1,
- big-ip local traffic manager,
- big-ip local traffic manager 11.2.1,
- big-ip local traffic manager 11.6.1,
- big-ip policy enforcement manager,
- big-ip policy enforcement manager 11.2.1,
- big-ip policy enforcement manager 11.6.1,
- big-ip webaccelerator,
- big-ip webaccelerator 11.2.1,
- big-ip webaccelerator 11.6.1,
- big-ip websafe,
- big-ip websafe 11.2.1,
- big-ip websafe 11.6.1
References
Additional Info
Technical Analysis
Report as Emergent Threat Response
Report as Exploited in the Wild
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below: