ID

VAR-201909-0071


CVE

CVE-2019-6656


TITLE

BIG-IP APM Edge Client Vulnerable to information disclosure from log files

Trust: 0.8

sources: JVNDB: JVNDB-2019-010172

DESCRIPTION

BIG-IP APM Edge Client before version 7.1.8 (7180.2019.508.705) logs the full apm session ID in the log files. Vulnerable versions of the client are bundled with BIG-IP APM versions 15.0.0-15.0.1, 14,1.0-14.1.0.6, 14.0.0-14.0.0.4, 13.0.0-13.1.1.5, 12.1.0-12.1.5, and 11.5.1-11.6.5. In BIG-IP APM 13.1.0 and later, the APM Clients components can be updated independently from BIG-IP software. Client version 7.1.8 (7180.2019.508.705) and later has the fix

Trust: 1.71

sources: NVD: CVE-2019-6656 // JVNDB: JVNDB-2019-010172 // VULHUB: VHN-158091

AFFECTED PRODUCTS

vendor:f5model:big-ip access policy manager clientscope:eqversion:7.1.8

Trust: 1.4

vendor:f5model:big-ip access policy managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip access policy manager clientscope:lteversion:7.1.8

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip access policy manager clientscope:gteversion:7.1.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.1 to 11.6.5

Trust: 0.8

vendor:f5model:big-ip access policy managerscope:eqversion:12.1.0 to 12.1.5

Trust: 0.8

vendor:f5model:big-ip access policy managerscope:eqversion:13.0.0 to 13.1.1.5

Trust: 0.8

vendor:f5model:big-ip access policy managerscope:eqversion:14

Trust: 0.8

vendor:f5model:big-ip access policy managerscope:eqversion:1.0 to 14.1.0.6

Trust: 0.8

vendor:f5model:big-ip access policy managerscope:eqversion:14.0.0 to 14.0.0.4

Trust: 0.8

vendor:f5model:big-ip access policy managerscope:eqversion:15.0.0 to 15.0.1

Trust: 0.8

vendor:f5model:big-ip access policy manager clientscope:eqversion:7.1.6.1

Trust: 0.6

vendor:f5model:big-ip access policy managerscope:eqversion:15.0.0

Trust: 0.6

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.5

Trust: 0.6

vendor:f5model:big-ip access policy managerscope:eqversion:15.0.1

Trust: 0.6

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.1

Trust: 0.6

vendor:f5model:big-ip access policy manager clientscope:eqversion:7.1.7

Trust: 0.6

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.6

Trust: 0.6

vendor:f5model:big-ip access policy manager clientscope:eqversion:7.1.6

Trust: 0.6

vendor:f5model:big-ip access policy manager clientscope:eqversion:7.1.5

Trust: 0.6

sources: JVNDB: JVNDB-2019-010172 // CNNVD: CNNVD-201909-1111 // NVD: CVE-2019-6656

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6656
value: HIGH

Trust: 1.0

NVD: CVE-2019-6656
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201909-1111
value: HIGH

Trust: 0.6

VULHUB: VHN-158091
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-6656
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-158091
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6656
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-6656
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158091 // JVNDB: JVNDB-2019-010172 // CNNVD: CNNVD-201909-1111 // NVD: CVE-2019-6656

PROBLEMTYPE DATA

problemtype:CWE-532

Trust: 1.9

sources: VULHUB: VHN-158091 // JVNDB: JVNDB-2019-010172 // NVD: CVE-2019-6656

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201909-1111

TYPE

log information leak

Trust: 0.6

sources: CNNVD: CNNVD-201909-1111

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-010172

PATCH

title:K23876153url:https://support.f5.com/csp/article/K23876153

Trust: 0.8

title:F5 BIG-IP and F5 BIG-IP APM Clients Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98528

Trust: 0.6

sources: JVNDB: JVNDB-2019-010172 // CNNVD: CNNVD-201909-1111

EXTERNAL IDS

db:NVDid:CVE-2019-6656

Trust: 2.5

db:JVNDBid:JVNDB-2019-010172

Trust: 0.8

db:AUSCERTid:ESB-2019.3603.4

Trust: 0.6

db:AUSCERTid:ESB-2019.3603.5

Trust: 0.6

db:AUSCERTid:ESB-2019.3603

Trust: 0.6

db:AUSCERTid:ESB-2019.3603.3

Trust: 0.6

db:CNNVDid:CNNVD-201909-1111

Trust: 0.6

db:VULHUBid:VHN-158091

Trust: 0.1

sources: VULHUB: VHN-158091 // JVNDB: JVNDB-2019-010172 // CNNVD: CNNVD-201909-1111 // NVD: CVE-2019-6656

REFERENCES

url:https://support.f5.com/csp/article/k23876153

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-6656

Trust: 1.4

url:https://support.f5.com/csp/article/k23876153?utm_source=f5support&amp%3butm_medium=rss

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6656

Trust: 0.8

url:https://support.f5.com/csp/article/k23876153?utm_source=f5support&utm_medium=rss

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3603/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3603.4/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3603.3/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3603.5/

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-apm-information-disclosure-via-edge-client-logging-30392

Trust: 0.6

url:https://support.f5.com/csp/article/k23876153?utm_source=f5support&utm_medium=rss

Trust: 0.1

sources: VULHUB: VHN-158091 // JVNDB: JVNDB-2019-010172 // CNNVD: CNNVD-201909-1111 // NVD: CVE-2019-6656

SOURCES

db:VULHUBid:VHN-158091
db:JVNDBid:JVNDB-2019-010172
db:CNNVDid:CNNVD-201909-1111
db:NVDid:CVE-2019-6656

LAST UPDATE DATE

2024-11-23T23:01:42.027000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158091date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2019-010172date:2019-10-07T00:00:00
db:CNNVDid:CNNVD-201909-1111date:2020-03-02T00:00:00
db:NVDid:CVE-2019-6656date:2024-11-21T04:46:53.750

SOURCES RELEASE DATE

db:VULHUBid:VHN-158091date:2019-09-25T00:00:00
db:JVNDBid:JVNDB-2019-010172date:2019-10-07T00:00:00
db:CNNVDid:CNNVD-201909-1111date:2019-09-25T00:00:00
db:NVDid:CVE-2019-6656date:2019-09-25T20:15:11.603