ID

VAR-201909-0133


CVE

CVE-2019-6643


TITLE

BIG-IP Virtual server input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-009067

DESCRIPTION

On versions 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.2, 12.1.0-12.1.4.1, and 11.5.2-11.6.4, an attacker sending specifically crafted DHCPv6 requests through a BIG-IP virtual server configured with a DHCPv6 profile may be able to cause the TMM process to produce a core file. BIG-IP Virtual server contains a vulnerability related to input validation.Service operation interruption (DoS) There is a possibility of being put into a state. F5 BIG-IP AFM, etc. are all products of F5 Company in the United States. F5 BIG-IP AFM is an advanced firewall product used to protect against DDos attacks. F5 BIG-IP Analytics is a suite of web application performance analysis software. F5 BIG-IP ASM, a web application firewall (WAF), has security vulnerabilities in several F5 products. An attacker could exploit this vulnerability with a specially crafted DHCPv6 request to cause a denial of service, or to cause a failover. The following products and versions are affected: F5 BIG-IP LTM Version 14.1.0, Version 14.0.0, Version 13.0.0 to Version 13.1.1, Version 12.1.0 to Version 12.1.4, Version 11.5.2 to Version 11.6.4 Version; BIG-IP AAM Release 14.1.0, Release 14.0.0, Release 13.0.0 to Release 13.1.1, Release 12.1.0 to Release 12.1.4, Release 11.5.2 to Release 11.6.4; BIG-IP AFM Version 14.1.0, Version 14.0.0, Version 13.0.0 to Version 13.1.1, Version 12.1.0 to Version 12.1.4, Version 11.5.2 to Version 11.6.4; BIG-IP Analytics Version 14.1.0, Version 14.0 .0, 13.0.0 to 13.1.1, 12.1.0 to 12.1.4, 11.5.2 to 11.6.4; BIG-IP APM 14.1.0, 14.0.0, 13.0. 0 to 13.1.1, 12.1.0 to 12.1.4, 11.5.2 to 11.6.4; BIG-IP ASM 14.1.0, 14.0.0, 13.0.0 to 13.1.1 Versions, 12.1.0 to 12.1.4, 11.5.2 to 11.6.4; BIG-IP DNS 14.1.0, 14.0.0, 13.0.0 to 13.1.1, 12.1.0 to version 12.1.4, version 11.5.2 to version 11.6.4; BIG-IP Edge Gateway version 14.1.0, version 14.0.0, version 13.0.0 to version 13.1.1, version 12.1.0 to 12.1

Trust: 1.8

sources: NVD: CVE-2019-6643 // JVNDB: JVNDB-2019-009067 // VULHUB: VHN-158078 // VULMON: CVE-2019-6643

AFFECTED PRODUCTS

vendor:f5model:big-ip domain name systemscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip edge gatewayscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip link controllerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-009067 // NVD: CVE-2019-6643

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6643
value: HIGH

Trust: 1.0

NVD: CVE-2019-6643
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201908-653
value: HIGH

Trust: 0.6

VULHUB: VHN-158078
value: MEDIUM

Trust: 0.1

VULMON: CVE-2019-6643
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-6643
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-158078
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6643
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-6643
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158078 // VULMON: CVE-2019-6643 // JVNDB: JVNDB-2019-009067 // CNNVD: CNNVD-201908-653 // NVD: CVE-2019-6643

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-20

Trust: 0.9

sources: VULHUB: VHN-158078 // JVNDB: JVNDB-2019-009067 // NVD: CVE-2019-6643

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201908-653

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201908-653

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-009067

PATCH

title:K36228121url:https://support.f5.com/csp/article/K36228121

Trust: 0.8

title:Multiple F5 Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=96356

Trust: 0.6

title: - url:https://github.com/Live-Hack-CVE/CVE-2019-6643

Trust: 0.1

sources: VULMON: CVE-2019-6643 // JVNDB: JVNDB-2019-009067 // CNNVD: CNNVD-201908-653

EXTERNAL IDS

db:NVDid:CVE-2019-6643

Trust: 2.6

db:JVNDBid:JVNDB-2019-009067

Trust: 0.8

db:CNNVDid:CNNVD-201908-653

Trust: 0.7

db:AUSCERTid:ESB-2019.3056

Trust: 0.6

db:VULHUBid:VHN-158078

Trust: 0.1

db:VULMONid:CVE-2019-6643

Trust: 0.1

sources: VULHUB: VHN-158078 // VULMON: CVE-2019-6643 // JVNDB: JVNDB-2019-009067 // CNNVD: CNNVD-201908-653 // NVD: CVE-2019-6643

REFERENCES

url:https://support.f5.com/csp/article/k36228121

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-6643

Trust: 1.4

url:https://support.f5.com/csp/article/k36228121?utm_source=f5support&amp%3butm_medium=rss

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6643

Trust: 0.8

url:https://support.f5.com/csp/article/k36228121?utm_source=f5support&utm_medium=rss

Trust: 0.7

url:https://vigilance.fr/vulnerability/f5-big-ip-denial-of-service-via-dhcpv6-29990

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3056/

Trust: 0.6

url:https://support.f5.com/csp/article/k36228121?utm_source=f5support&utm_medium=rss

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2019-6643

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-158078 // VULMON: CVE-2019-6643 // JVNDB: JVNDB-2019-009067 // CNNVD: CNNVD-201908-653 // NVD: CVE-2019-6643

SOURCES

db:VULHUBid:VHN-158078
db:VULMONid:CVE-2019-6643
db:JVNDBid:JVNDB-2019-009067
db:CNNVDid:CNNVD-201908-653
db:NVDid:CVE-2019-6643

LAST UPDATE DATE

2024-11-23T21:59:42.451000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158078date:2023-02-03T00:00:00
db:VULMONid:CVE-2019-6643date:2023-02-03T00:00:00
db:JVNDBid:JVNDB-2019-009067date:2019-09-11T00:00:00
db:CNNVDid:CNNVD-201908-653date:2020-08-25T00:00:00
db:NVDid:CVE-2019-6643date:2024-11-21T04:46:52.130

SOURCES RELEASE DATE

db:VULHUBid:VHN-158078date:2019-09-04T00:00:00
db:VULMONid:CVE-2019-6643date:2019-09-04T00:00:00
db:JVNDBid:JVNDB-2019-009067date:2019-09-11T00:00:00
db:CNNVDid:CNNVD-201908-653date:2019-08-09T00:00:00
db:NVDid:CVE-2019-6643date:2019-09-04T18:15:11.013