ID

VAR-201705-3545


CVE

CVE-2017-6128


TITLE

plural F5 Access control vulnerabilities in products

Trust: 0.8

sources: JVNDB: JVNDB-2017-003713

DESCRIPTION

An attacker may be able to cause a denial-of-service (DoS) attack against the sshd component in F5 BIG-IP, Enterprise Manager, BIG-IQ, and iWorkflow. plural F5 The product contains an access control vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. F5BIG-IP is a load balancer that uses a variety of allocation algorithms to distribute network requests to available servers in a server cluster. By managing incoming web data traffic and increasing effective network bandwidth, network visitors get as much as possible. The hardware device for the best networking experience. There is a denial of service vulnerability in F5BIG-IP products. An attacker could exploit the vulnerability to restart the device, resulting in a denial of service. Multiple F5 BIG-IP products are prone to a denial-of-service vulnerability. An attacker can exploit this issue to cause denial-of-service condition. F5 BIG-IP and so on are all products of F5 Company in the United States. Among them, F5 BIG-IP is an all-in-one network device that integrates functions such as network traffic management, application security management, and load balancing. Enterprise Manager is a tool that provides visibility into the entire BIG-IP application delivery infrastructure and optimizes application performance. F5 BIG-IQ is a software-based cloud management solution. The solution supports the deployment of application delivery and network services across public and private clouds, traditional data centers and hybrid environments. iWorkflow is a virtual appliance that serves as a platform for deploying application delivery strategies

Trust: 2.52

sources: NVD: CVE-2017-6128 // JVNDB: JVNDB-2017-003713 // CNVD: CNVD-2017-06914 // BID: 98481 // VULHUB: VHN-114331

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-06914

AFFECTED PRODUCTS

vendor:f5model:big-ip analyticsscope:eqversion:11.2.1

Trust: 2.5

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2.1

Trust: 1.9

vendor:f5model:big-ip link controllerscope:eqversion:11.2.1

Trust: 1.9

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.1

Trust: 1.9

vendor:f5model:big-iq centralized managementscope:eqversion:4.6.0

Trust: 1.6

vendor:f5model:big-iq cloud and orchestrationscope:eqversion:1.0.0

Trust: 1.6

vendor:f5model:enterprise managerscope:eqversion:3.1.1

Trust: 1.6

vendor:f5model:iworkflowscope:eqversion:2.0.0

Trust: 1.6

vendor:f5model:big-ip access policy managerscope:eqversion:11.6.1

Trust: 1.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.0

Trust: 1.6

vendor:f5model:big-ip analyticsscope:eqversion:11.6.1

Trust: 1.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.3

Trust: 1.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.2

Trust: 1.6

vendor:f5model:big-ip analyticsscope:eqversion:11.4.0

Trust: 1.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.4.1

Trust: 1.6

vendor:f5model:big-ip access policy managerscope:eqversion:11.4.1

Trust: 1.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.4

Trust: 1.6

vendor:f5model:big-ip link controllerscope:eqversion:11.5.4

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.4

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.3

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.2

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.2

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.3

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:11.4.1

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.4.1

Trust: 1.3

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-iq devicescope:eqversion:4.4.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-iq securityscope:eqversion:4.5.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-iq cloudscope:eqversion:4.4.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-iq cloudscope:eqversion:4.5.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-iq application delivery controllerscope:eqversion:4.5.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.2.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.2.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-iq devicescope:eqversion:4.5.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.2.1

Trust: 1.0

vendor:f5model:big-iq securityscope:eqversion:4.4.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip websafescope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.2.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip websafescope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip ltmscope:eqversion:11.2.1

Trust: 0.9

vendor:f5model:big-ip apmscope:eqversion:11.2.1

Trust: 0.9

vendor:f5model:big-ip asmscope:eqversion:11.2.1

Trust: 0.9

vendor:f5model:big-ip gtmscope:eqversion:11.2.1

Trust: 0.9

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip edge gatewayscope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip link controllerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip policy enforcement managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip protocol security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip webacceleratorscope: - version: -

Trust: 0.8

vendor:f5model:big-ip websafescope: - version: -

Trust: 0.8

vendor:f5model:big-iq application delivery controllerscope: - version: -

Trust: 0.8

vendor:f5model:big-iq centralized managementscope: - version: -

Trust: 0.8

vendor:f5model:big-iq cloudscope: - version: -

Trust: 0.8

vendor:f5model:big-iq cloud and orchestrationscope: - version: -

Trust: 0.8

vendor:f5model:big-iq devicescope: - version: -

Trust: 0.8

vendor:f5model:big-iq securityscope: - version: -

Trust: 0.8

vendor:f5model:enterprise manager softwarescope: - version: -

Trust: 0.8

vendor:f5model:iworkflowscope: - version: -

Trust: 0.8

vendor:f5model:arxscope: - version: -

Trust: 0.6

vendor:f5model:big-iq adcscope:eqversion:4.5.0

Trust: 0.6

vendor:f5model:traffix sdcscope: - version: -

Trust: 0.6

vendor:f5model:lineratescope: - version: -

Trust: 0.6

vendor:f5model:big-ip dnsscope: - version: -

Trust: 0.6

vendor:f5model:big-ip psmscope:gteversion:11.4.0,<=11.4.1

Trust: 0.6

vendor:f5model:big-iq cloudscope:gteversion:4.0.0,<=4.5.0

Trust: 0.6

vendor:f5model:big-ip websafescope:gteversion:11.6.0<=11.6.1

Trust: 0.6

vendor:f5model:big-ip ltmscope:gteversion:11.6.0<=11.6.1

Trust: 0.6

vendor:f5model:big-ip ltmscope:gteversion:11.5.0,<=11.5.4

Trust: 0.6

vendor:f5model:big-ip ltmscope:gteversion:11.4.0,<=11.4.1

Trust: 0.6

vendor:f5model:big-ip aamscope:gteversion:11.5.0<=11.5.4

Trust: 0.6

vendor:f5model:big-ip aamscope:gteversion:11.4.0<=11.4.1

Trust: 0.6

vendor:f5model:big-ip aamscope:gteversion:11.6.0<=11.6.1

Trust: 0.6

vendor:f5model:big-ip afmscope:gteversion:11.5.0,<=11.5.4

Trust: 0.6

vendor:f5model:big-ip afmscope:gteversion:11.4.0<=11.4.1

Trust: 0.6

vendor:f5model:big-ip afmscope:gteversion:11.6.0<=11.6.1

Trust: 0.6

vendor:f5model:big-ip analyticsscope:gteversion:11.5.0,<=11.5.4

Trust: 0.6

vendor:f5model:big-ip analyticsscope:gteversion:11.4.0,<=11.4.1

Trust: 0.6

vendor:f5model:big-ip analyticsscope:gteversion:11.6.0<=11.6.1

Trust: 0.6

vendor:f5model:big-ip apmscope:gteversion:11.5.0,<=11.5.4

Trust: 0.6

vendor:f5model:big-ip apmscope:gteversion:11.4.0,<=11.4.1

Trust: 0.6

vendor:f5model:big-ip apmscope:gteversion:11.6.0<=11.6.1

Trust: 0.6

vendor:f5model:big-ip asmscope:gteversion:11.5.0,<=11.5.4

Trust: 0.6

vendor:f5model:big-ip asmscope:gteversion:11.4.0,<=11.4.1

Trust: 0.6

vendor:f5model:big-ip asmscope:gteversion:11.6.0<=11.6.1

Trust: 0.6

vendor:f5model:big-ip gtmscope:gteversion:11.5.0,<=11.5.4

Trust: 0.6

vendor:f5model:big-ip gtmscope:gteversion:11.4.0<=11.4.1

Trust: 0.6

vendor:f5model:big-ip gtmscope:gteversion:11.6.0<=11.6.1

Trust: 0.6

vendor:f5model:big-ip link controllerscope:gteversion:11.5.0,<=11.5.4

Trust: 0.6

vendor:f5model:big-ip link controllerscope:gteversion:11.4.0,<=11.4.1

Trust: 0.6

vendor:f5model:big-ip link controllerscope:gteversion:11.6.0,<=11.6.1

Trust: 0.6

vendor:f5model:big-ip pemscope:gteversion:11.5.0,<=11.5.4

Trust: 0.6

vendor:f5model:big-ip pemscope:gteversion:11.4.0,<=11.4.1

Trust: 0.6

vendor:f5model:big-ip pemscope:gteversion:11.6.0<=11.6.1

Trust: 0.6

vendor:f5model:big-iq devicescope:gteversion:4.4.0,<=4.5.0

Trust: 0.6

vendor:f5model:big-iq securityscope:gteversion:4.4.0,<=4.5.0

Trust: 0.6

vendor:f5model:big-ip apmscope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analytics hf4scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip gtm hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf6scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf7scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip afm hf4scope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pem hf5scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip gtm hf3scope:neversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip gtm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf7scope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip afm hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:neversion:12.1

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.0

Trust: 0.3

vendor:f5model:big-ip aam hf8scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip aam hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip aam hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip afm hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip gtm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip pem hf4scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip aam hf3scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip pem hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afm hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pem hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controller hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip link controller hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:neversion:12.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:13.0

Trust: 0.3

vendor:f5model:big-ip gtm hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip gtm hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip apm hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apm hf8scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip pem hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip aam hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:neversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip aam hf4scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:neversion:12.1

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controller hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip gtm hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip pem hf6scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aam hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:neversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip apm hf7scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip aam hf4scope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip gtm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip afm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aam hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip ltm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip link controller hf6scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip gtm hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:13.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip aam hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip ltm hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip asm hf8scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip afm hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:neversion:12.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aam hf7scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip afm hf3scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip gtm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip gtm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:neversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf7scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asm hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:neversion:12.1

Trust: 0.3

vendor:f5model:big-ip gtm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltm hf7scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip apm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf4scope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip ltm hf11scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip asm hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afm hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip afm hf6scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip gtm hf4scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:13.0

Trust: 0.3

vendor:f5model:big-ip aam hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip analytics hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analytics hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf6scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf7scope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip afm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip gtm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip analytics hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:13.0

Trust: 0.3

vendor:f5model:big-ip afm hf8scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apm hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pem hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.0

Trust: 0.3

vendor:f5model:big-ip asm hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:13.0

Trust: 0.3

vendor:f5model:big-ip ltm hf8scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip gtm hf5scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:neversion:12.1

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip psm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip gtm hf6scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip afm hf4scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip gtm hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip aam hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:neversion:12.1

Trust: 0.3

vendor:f5model:big-ip afm hf5scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:13.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf8scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip analytics hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aam hf5scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aam hf3scope:neversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip gtm hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:neversion:12.1

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip link controller hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip asm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip gtm hf10scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip apm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:neversion:12.1

Trust: 0.3

vendor:f5model:big-ip afm hf7scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip psm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aam hf6scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip pem hf3scope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip gtm hf5scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analytics hf6scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analytics hf7scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analytics hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:neversion:12.1

Trust: 0.3

vendor:f5model:big-ip psm hf8scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip gtm hf7scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:neversion:12.1

Trust: 0.3

vendor:f5model:big-ip psm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:13.0

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:neversion:12.0.0

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip asm hf9scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf3scope:neversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip gtm hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:neversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip afm hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf6scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:13.0

Trust: 0.3

vendor:f5model:big-ip afm hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aam hf9scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apm hf6scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:neversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip asm hf8scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf11scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:neversion:12.1

Trust: 0.3

vendor:f5model:big-ip ltm hf10scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip analytics hf10scope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afm hf3scope:neversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:12.1.2

Trust: 0.3

sources: CNVD: CNVD-2017-06914 // BID: 98481 // JVNDB: JVNDB-2017-003713 // NVD: CVE-2017-6128 // CNNVD: CNNVD-201702-792

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2017-6128
value: HIGH

Trust: 1.8

CNVD: CNVD-2017-06914
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201702-792
value: HIGH

Trust: 0.6

VULHUB: VHN-114331
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2017-6128
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2017-06914
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-114331
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: CVE-2017-6128
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2017-06914 // VULHUB: VHN-114331 // JVNDB: JVNDB-2017-003713 // NVD: CVE-2017-6128 // CNNVD: CNNVD-201702-792

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-284

Trust: 0.9

sources: VULHUB: VHN-114331 // JVNDB: JVNDB-2017-003713 // NVD: CVE-2017-6128

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201702-792

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-201702-792

CONFIGURATIONS

sources: NVD: CVE-2017-6128

PATCH

title:K92140924: F5 management sshd vulnerability CVE-2017-6128url:https://support.f5.com/csp/article/k92140924

Trust: 0.8

title:Patch for F5BIG-IP Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchinfo/show/93805

Trust: 0.6

title:Multiple F5 Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=93394

Trust: 0.6

sources: CNVD: CNVD-2017-06914 // JVNDB: JVNDB-2017-003713 // CNNVD: CNNVD-201702-792

EXTERNAL IDS

db:NVDid:CVE-2017-6128

Trust: 3.4

db:SECTRACKid:1038363

Trust: 2.3

db:SECTRACKid:1038362

Trust: 1.7

db:JVNDBid:JVNDB-2017-003713

Trust: 0.8

db:CNNVDid:CNNVD-201702-792

Trust: 0.7

db:CNVDid:CNVD-2017-06914

Trust: 0.6

db:BIDid:98481

Trust: 0.4

db:VULHUBid:VHN-114331

Trust: 0.1

sources: CNVD: CNVD-2017-06914 // VULHUB: VHN-114331 // BID: 98481 // JVNDB: JVNDB-2017-003713 // NVD: CVE-2017-6128 // CNNVD: CNNVD-201702-792

REFERENCES

url:https://support.f5.com/csp/article/k92140924

Trust: 2.6

url:http://www.securitytracker.com/id/1038362

Trust: 1.7

url:http://www.securitytracker.com/id/1038363

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-6128

Trust: 1.4

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6128

Trust: 0.8

url:http://securitytracker.com/id/1038363

Trust: 0.6

url:http://www.f5.com/products/big-ip/

Trust: 0.3

sources: CNVD: CNVD-2017-06914 // VULHUB: VHN-114331 // BID: 98481 // JVNDB: JVNDB-2017-003713 // NVD: CVE-2017-6128 // CNNVD: CNNVD-201702-792

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 98481

SOURCES

db:CNVDid:CNVD-2017-06914
db:VULHUBid:VHN-114331
db:BIDid:98481
db:JVNDBid:JVNDB-2017-003713
db:NVDid:CVE-2017-6128
db:CNNVDid:CNNVD-201702-792

LAST UPDATE DATE

2023-12-18T12:57:21.095000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-06914date:2017-05-18T00:00:00
db:VULHUBid:VHN-114331date:2019-10-03T00:00:00
db:BIDid:98481date:2017-05-23T16:26:00
db:JVNDBid:JVNDB-2017-003713date:2017-06-05T00:00:00
db:NVDid:CVE-2017-6128date:2019-10-03T00:03:26.223
db:CNNVDid:CNNVD-201702-792date:2019-10-23T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-06914date:2017-05-16T00:00:00
db:VULHUBid:VHN-114331date:2017-05-01T00:00:00
db:BIDid:98481date:2017-05-01T00:00:00
db:JVNDBid:JVNDB-2017-003713date:2017-06-05T00:00:00
db:NVDid:CVE-2017-6128date:2017-05-01T15:59:00.227
db:CNNVDid:CNNVD-201702-792date:2017-02-23T00:00:00