Rapid7 Vulnerability & Exploit Database

F5 Networks: K95434410 (CVE-2019-6629): TMM vulnerability CVE-2019-6629

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

F5 Networks: K95434410 (CVE-2019-6629): TMM vulnerability CVE-2019-6629

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
07/01/2019
Created
07/03/2019
Added
07/02/2019
Modified
02/17/2023

Description

On BIG-IP 14.1.0-14.1.0.5, undisclosed SSL traffic to a virtual server configured with a Client SSL profile may cause TMM to fail and restart. The Client SSL profile must have session tickets enabled and use DHE cipher suites to be affected. This only impacts the data plane, there is no impact to the control plane.

Solution(s)

  • f5-big-ip-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;