ID

VAR-201907-0149


CVE

CVE-2019-6642


TITLE

plural F5 Networks Vulnerabilities related to authorization, authority, and access control in products

Trust: 0.8

sources: JVNDB: JVNDB-2019-006079

DESCRIPTION

In BIG-IP 15.0.0, 14.0.0-14.1.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.2, and 11.5.2-11.6.4, BIG-IQ 6.0.0-6.1.0 and 5.1.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, authenticated users with the ability to upload files (via scp, for example) can escalate their privileges to allow root shell access from within the TMOS Shell (tmsh) interface. The tmsh interface allows users to execute a secondary program via tools like sftp or scp. plural F5 Networks The product contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. F5 BIG-IP APM, etc. are all products of F5 Company in the United States. F5 BIG-IP APM is an access and security solution. F5 BIG-IP is an application delivery platform that integrates functions such as network traffic management, application security management, and load balancing. F5 BIG-IP Edge Gateway is a remote access solution. Security flaws exist in several F5 products. Attackers can exploit this vulnerability to bypass Advanced Shell direct access protection. The following products and versions are affected: F5 BIG-IP LTM; BIG-IP AAM; BIG-IP AFM; BIG-IP Analytics; BIG-IP APM; BIG-IP ASM; BIG-IP DNS; BIG-IP Edge Gateway; BIG -IP FPS; BIG-IP GTM; BIG-IP Link Controller; BIG-IP PEM, WebAccelerator

Trust: 1.71

sources: NVD: CVE-2019-6642 // JVNDB: JVNDB-2019-006079 // VULHUB: VHN-158077

AFFECTED PRODUCTS

vendor:f5model:big-ip domain name systemscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:12.1.4.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:iworkflowscope:eqversion:2.3.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:5.4.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:12.1.4.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:6.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:5.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:enterprise managerscope:eqversion:3.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:12.1.4.2

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:12.1.4.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:12.1.4.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:12.1.4.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:12.1.4.2

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:12.1.4.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:12.1.4.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:12.1.4.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:6.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:12.1.4.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:12.1.4.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:12.1.4.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip link controllerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip policy enforcement managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip webacceleratorscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-006079 // NVD: CVE-2019-6642

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6642
value: HIGH

Trust: 1.0

NVD: CVE-2019-6642
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201906-1069
value: HIGH

Trust: 0.6

VULHUB: VHN-158077
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-6642
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-158077
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6642
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-6642
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158077 // JVNDB: JVNDB-2019-006079 // CNNVD: CNNVD-201906-1069 // NVD: CVE-2019-6642

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-264

Trust: 0.9

sources: VULHUB: VHN-158077 // JVNDB: JVNDB-2019-006079 // NVD: CVE-2019-6642

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201906-1069

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-201906-1069

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-006079

PATCH

title:K40378764url:https://support.f5.com/csp/article/K40378764

Trust: 0.8

sources: JVNDB: JVNDB-2019-006079

EXTERNAL IDS

db:NVDid:CVE-2019-6642

Trust: 2.5

db:JVNDBid:JVNDB-2019-006079

Trust: 0.8

db:CNNVDid:CNNVD-201906-1069

Trust: 0.7

db:AUSCERTid:ESB-2019.2329.4

Trust: 0.6

db:AUSCERTid:ESB-2019.2329.2

Trust: 0.6

db:AUSCERTid:ESB-2019.2329

Trust: 0.6

db:AUSCERTid:ESB-2019.2329.3

Trust: 0.6

db:VULHUBid:VHN-158077

Trust: 0.1

sources: VULHUB: VHN-158077 // JVNDB: JVNDB-2019-006079 // CNNVD: CNNVD-201906-1069 // NVD: CVE-2019-6642

REFERENCES

url:https://support.f5.com/csp/article/k40378764

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-6642

Trust: 1.4

url:https://support.f5.com/csp/article/k40378764?utm_source=f5support&amp%3butm_medium=rss

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6642

Trust: 0.8

url:https://support.f5.com/csp/article/k40378764?utm_source=f5support&utm_medium=rss

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2329/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2329.2/

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-privilege-escalation-via-tmos-shell-file-upload-29650

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2329.4/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2329.3/

Trust: 0.6

url:https://support.f5.com/csp/article/k40378764?utm_source=f5support&utm_medium=rss

Trust: 0.1

sources: VULHUB: VHN-158077 // JVNDB: JVNDB-2019-006079 // CNNVD: CNNVD-201906-1069 // NVD: CVE-2019-6642

SOURCES

db:VULHUBid:VHN-158077
db:JVNDBid:JVNDB-2019-006079
db:CNNVDid:CNNVD-201906-1069
db:NVDid:CVE-2019-6642

LAST UPDATE DATE

2024-11-23T22:11:58.582000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158077date:2023-02-03T00:00:00
db:JVNDBid:JVNDB-2019-006079date:2019-07-09T00:00:00
db:CNNVDid:CNNVD-201906-1069date:2020-08-25T00:00:00
db:NVDid:CVE-2019-6642date:2024-11-21T04:46:52.003

SOURCES RELEASE DATE

db:VULHUBid:VHN-158077date:2019-07-01T00:00:00
db:JVNDBid:JVNDB-2019-006079date:2019-07-09T00:00:00
db:CNNVDid:CNNVD-201906-1069date:2019-06-28T00:00:00
db:NVDid:CVE-2019-6642date:2019-07-01T21:15:11.153