Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2017-6156

Disclosure Date: April 13, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

When the F5 BIG-IP 12.1.0-12.1.1, 11.6.0-11.6.1, 11.5.1-11.5.5, or 11.2.1 system is configured with a wildcard IPSec tunnel endpoint, it may allow a remote attacker to disrupt or impersonate the tunnels that have completed phase 1 IPSec negotiations. The attacker must possess the necessary credentials to negotiate the phase 1 of the IPSec exchange to exploit this vulnerability; in many environment this limits the attack surface to other endpoints under the same administration.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.4 Medium
Impact Score:
4.7
Exploitability Score:
1.6
Vector:
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
High

General Information

Vendors

  • f5

Products

  • big-ip access policy manager,
  • big-ip access policy manager 11.2.1,
  • big-ip access policy manager 11.6.1,
  • big-ip advanced firewall manager,
  • big-ip advanced firewall manager 11.2.1,
  • big-ip advanced firewall manager 11.6.1,
  • big-ip analytics,
  • big-ip analytics 11.2.1,
  • big-ip analytics 11.6.1,
  • big-ip application acceleration manager,
  • big-ip application acceleration manager 11.2.1,
  • big-ip application acceleration manager 11.6.1,
  • big-ip application security manager,
  • big-ip application security manager 11.2.1,
  • big-ip application security manager 11.6.1,
  • big-ip domain name system,
  • big-ip domain name system 11.2.1,
  • big-ip domain name system 11.6.1,
  • big-ip edge gateway,
  • big-ip edge gateway 11.2.1,
  • big-ip edge gateway 11.6.1,
  • big-ip global traffic manager,
  • big-ip global traffic manager 11.2.1,
  • big-ip global traffic manager 11.6.1,
  • big-ip link controller,
  • big-ip link controller 11.2.1,
  • big-ip link controller 11.6.1,
  • big-ip local traffic manager,
  • big-ip local traffic manager 11.2.1,
  • big-ip local traffic manager 11.6.1,
  • big-ip policy enforcement manager,
  • big-ip policy enforcement manager 11.2.1,
  • big-ip policy enforcement manager 11.6.1,
  • big-ip webaccelerator,
  • big-ip webaccelerator 11.2.1,
  • big-ip webaccelerator 11.6.1,
  • big-ip websafe,
  • big-ip websafe 11.2.1,
  • big-ip websafe 11.6.1

Additional Info

Technical Analysis