ID

VAR-201911-0290


CVE

CVE-2019-6666


TITLE

BIG-IP Input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-012882

DESCRIPTION

On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, and 13.1.0-13.1.1.4, the TMM process may produce a core file when an upstream server or cache sends the BIG-IP an invalid age header value. BIG-IP Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. A security vulnerability exists in the F5 BIG-IP. An attacker could exploit this vulnerability to cause a denial of service. The following products and versions are affected: F5 BIG-IP 15.0.0 to 15.0.1, 14.1.0 to 14.1.0.5, 14.0.0 to 14.0.0.4, 13.1.0 to 13.1.1.4

Trust: 1.71

sources: NVD: CVE-2019-6666 // JVNDB: JVNDB-2019-012882 // VULHUB: VHN-158101

AFFECTED PRODUCTS

vendor:f5model:big-ip link controllerscope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:14.0.0.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:14.0.0.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:14.0.0.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:13.1.1.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:14.0.0.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:14.0.0.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:14.0.0.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:13.1.1.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:14.0.0.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:14.0.0.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:13.1.1.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:13.1.1.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:13.1.1.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:14.0.0.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:13.1.1.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:13.1.1.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:14.0.0.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:14.0.0.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:13.1.1.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:13.1.1.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:14.0.0.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:13.1.1.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:13.1.1.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:13.1.1.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:14.0.0.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:13.1.1.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:14.1.0.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip edge gatewayscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip link controllerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-012882 // NVD: CVE-2019-6666

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6666
value: HIGH

Trust: 1.0

NVD: CVE-2019-6666
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201911-1440
value: HIGH

Trust: 0.6

VULHUB: VHN-158101
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-6666
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-158101
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6666
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-6666
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158101 // JVNDB: JVNDB-2019-012882 // CNNVD: CNNVD-201911-1440 // NVD: CVE-2019-6666

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-20

Trust: 0.8

sources: JVNDB: JVNDB-2019-012882 // NVD: CVE-2019-6666

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201911-1440

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201911-1440

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012882

PATCH

title:K92411323url:https://support.f5.com/csp/article/K92411323

Trust: 0.8

title:F5 BIG-IP Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=104718

Trust: 0.6

sources: JVNDB: JVNDB-2019-012882 // CNNVD: CNNVD-201911-1440

EXTERNAL IDS

db:NVDid:CVE-2019-6666

Trust: 2.5

db:JVNDBid:JVNDB-2019-012882

Trust: 0.8

db:CNNVDid:CNNVD-201911-1440

Trust: 0.7

db:AUSCERTid:ESB-2019.4496.4

Trust: 0.6

db:AUSCERTid:ESB-2019.4496.2

Trust: 0.6

db:AUSCERTid:ESB-2019.4496

Trust: 0.6

db:VULHUBid:VHN-158101

Trust: 0.1

sources: VULHUB: VHN-158101 // JVNDB: JVNDB-2019-012882 // CNNVD: CNNVD-201911-1440 // NVD: CVE-2019-6666

REFERENCES

url:https://support.f5.com/csp/article/k92411323

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-6666

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6666

Trust: 0.8

url:https://support.f5.com/csp/article/k81557381

Trust: 0.6

url:https://support.f5.com/csp/article/k24241590

Trust: 0.6

url:https://support.f5.com/csp/article/k39225055

Trust: 0.6

url:https://support.f5.com/csp/article/k11447758

Trust: 0.6

url:https://support.f5.com/csp/article/k14703097

Trust: 0.6

url:https://support.f5.com/csp/article/k39794285

Trust: 0.6

url:https://support.f5.com/csp/article/k26462555

Trust: 0.6

url:https://support.f5.com/csp/article/k79240502

Trust: 0.6

url:https://support.f5.com/csp/article/k82781208

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-denial-of-service-via-age-header-value-31002

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4496.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4496.4/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4496/

Trust: 0.6

sources: VULHUB: VHN-158101 // JVNDB: JVNDB-2019-012882 // CNNVD: CNNVD-201911-1440 // NVD: CVE-2019-6666

SOURCES

db:VULHUBid:VHN-158101
db:JVNDBid:JVNDB-2019-012882
db:CNNVDid:CNNVD-201911-1440
db:NVDid:CVE-2019-6666

LAST UPDATE DATE

2024-11-23T21:36:32.615000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158101date:2020-08-24T00:00:00
db:JVNDBid:JVNDB-2019-012882date:2019-12-16T00:00:00
db:CNNVDid:CNNVD-201911-1440date:2020-08-25T00:00:00
db:NVDid:CVE-2019-6666date:2024-11-21T04:46:54.983

SOURCES RELEASE DATE

db:VULHUBid:VHN-158101date:2019-11-27T00:00:00
db:JVNDBid:JVNDB-2019-012882date:2019-12-16T00:00:00
db:CNNVDid:CNNVD-201911-1440date:2019-11-27T00:00:00
db:NVDid:CVE-2019-6666date:2019-11-27T22:15:11.443