Undisclosed SSL Traffic Vulnerability in BIG-IP 14.1.0-14.1.0.5

Undisclosed SSL Traffic Vulnerability in BIG-IP 14.1.0-14.1.0.5

CVE-2019-6629 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

On BIG-IP 14.1.0-14.1.0.5, undisclosed SSL traffic to a virtual server configured with a Client SSL profile may cause TMM to fail and restart. The Client SSL profile must have session tickets enabled and use DHE cipher suites to be affected. This only impacts the data plane, there is no impact to the control plane.

Learn more about our Cis Benchmark Audit For Server Software.