On BIG-IP 14.1.0-14.1.0.5, undisclosed SSL traffic to a virtual server configured with a Client SSL profile may cause TMM to fail and restart. The Client SSL profile must have session tickets enabled and use DHE cipher suites to be affected. This only impacts the data plane, there is no impact to the control plane.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: f5

Published: 2019-07-03T17:50:02

Updated: 2019-10-09T19:06:46

Reserved: 2019-01-22T00:00:00


Link: CVE-2019-6629

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-07-03T18:15:10.850

Modified: 2023-11-07T03:13:12.800


Link: CVE-2019-6629

JSON object: View

cve-icon Redhat Information

No data.