CVE-2019-6629

CVE-2019-6629

On BIG-IP 14.1.0-14.1.0.5, undisclosed SSL traffic to a virtual server configured with a Client SSL profile may cause TMM to fail and restart. The Client SSL profile must have session tickets enabled and use DHE cipher suites to be affected. This only impacts the data plane, there is no impact to the control plane.

Source: CVE-2019-6629

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다