ID

VAR-201911-0299


CVE

CVE-2019-6675


TITLE

BIG-IP Authentication vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-013263

DESCRIPTION

BIG-IP configurations using Active Directory, LDAP, or Client Certificate LDAP for management authentication with multiple servers are exposed to a vulnerability which allows an authentication bypass. This can result in a complete compromise of the system. This issue only impacts specific engineering hotfixes using the aforementioned authentication configuration. NOTE: This vulnerability does not affect any of the BIG-IP major, minor or maintenance releases you obtained from downloads.f5.com. The affected Engineering Hotfix builds are as follows: Hotfix-BIGIP-14.1.0.3.0.79.6-ENG.iso, Hotfix-BIGIP-14.1.0.3.0.97.6-ENG.iso, Hotfix-BIGIP-14.1.0.3.0.99.6-ENG.iso, Hotfix-BIGIP-14.1.0.5.0.15.5-ENG.iso, Hotfix-BIGIP-14.1.0.5.0.36.5-ENG.iso, Hotfix-BIGIP-14.1.0.5.0.40.5-ENG.iso, Hotfix-BIGIP-14.1.0.6.0.11.9-ENG.iso, Hotfix-BIGIP-14.1.0.6.0.14.9-ENG.iso, Hotfix-BIGIP-14.1.0.6.0.68.9-ENG.iso, Hotfix-BIGIP-14.1.0.6.0.70.9-ENG.iso, Hotfix-BIGIP-14.1.2.0.11.37-ENG.iso, Hotfix-BIGIP-14.1.2.0.18.37-ENG.iso, Hotfix-BIGIP-14.1.2.0.32.37-ENG.iso, Hotfix-BIGIP-14.1.2.1.0.46.4-ENG.iso, Hotfix-BIGIP-14.1.2.1.0.14.4-ENG.iso, Hotfix-BIGIP-14.1.2.1.0.16.4-ENG.iso, Hotfix-BIGIP-14.1.2.1.0.34.4-ENG.iso, Hotfix-BIGIP-14.1.2.1.0.97.4-ENG.iso, Hotfix-BIGIP-14.1.2.1.0.99.4-ENG.iso, Hotfix-BIGIP-14.1.2.1.0.105.4-ENG.iso, Hotfix-BIGIP-14.1.2.1.0.111.4-ENG.iso, Hotfix-BIGIP-14.1.2.1.0.115.4-ENG.iso, Hotfix-BIGIP-14.1.2.1.0.122.4-ENG.iso, Hotfix-BIGIP-15.0.1.0.33.11-ENG.iso, Hotfix-BIGIP-15.0.1.0.48.11-ENG.iso. BIG-IP Contains an authentication vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. A security vulnerability exists in the F5 BIG-IP. An attacker could exploit this vulnerability to bypass authentication. The following products and versions are affected: F5 BIG-IP 15.0.1.0.33.11-ENG Hotfix version, 15.0.1.0.48.11-ENG Hotfix version, 14.1.0.3.0.79.6-ENG Hotfix version, 14.1.0.3.0.97.6 -ENG Hotfix Version, 14.1.0.3.0.99.6-ENG Hotfix Version, 14.1.0.5.0.15.5-ENG Hotfix Version, 14.1.0.5.0.36.5-ENG Hotfix Version, 14.1.0.5.0.40.5-ENG Hotfix version, 14.1.0.6.0.11.9-ENG Hotfix version, 14.1.0.6.0.14.9-ENG Hotfix version, 14.1.0.6.0.68.9-ENG Hotfix version, 14.1.0.6.0.70.9-ENG Hotfix version , 14.1.2.0.11.37-ENG Hotfix Version, 14.1.2.0.18.37-ENG Hotfix Version, 14.1.2.0.32.37-ENG Hotfix Version, 14.1.2.1.0.46.4-ENG Hotfix Version, 14.1.2.1.0.14.4 -ENG Hotfix Version, 14.1.2.1.0.16.4-ENG Hotfix Version, 14.1.2.1.0.34.4-ENG Hotfix Version, 14.1.2.1.0.97.4-ENG Hotfix Version, 14.1.2.1.0.99.4-ENG Hotfix version, 14.1.2.1.0.105.4-ENG Hotfix version, 14.1.2.1.0.111.4-ENG Hotfix version, 14.1.2.1.0.115.4-ENG Hotfix version, 14.1.2.1.0.122.4-ENG Hotfix version

Trust: 1.71

sources: NVD: CVE-2019-6675 // JVNDB: JVNDB-2019-013263 // VULHUB: VHN-158110

AFFECTED PRODUCTS

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.2.0.32.37-eng_hotfix

Trust: 1.6

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.2.1.0.115.4-eng_hotfix

Trust: 1.6

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.2.1.0.46.4-eng_hotfix

Trust: 1.6

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.2.1.0.122.4-eng_hotfix

Trust: 1.6

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.2.1.0.16.4-eng_hotfix

Trust: 1.6

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.2.1.0.34.4-eng_hotfix

Trust: 1.6

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.2.1.0.111.4-eng_hotfix

Trust: 1.6

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.2.1.0.105.4-eng_hotfix

Trust: 1.6

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.2.1.0.99.4-eng_hotfix

Trust: 1.6

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.2.1.0.97.4-eng_hotfix

Trust: 1.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.2.1.0.46.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.0.3.0.97.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.0.3.0.99.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.2.1.0.122.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.2.0.32.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.2.0.11.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.0.3.0.79.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0.5.0.40.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.2.1.0.111.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.0.6.0.70.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.3.0.99.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:15.0.1.0.48.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.2.0.32.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0.3.0.99.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.0.1.0.33.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.2.1.0.111.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.2.1.0.111.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.0.5.0.36.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.0.3.0.97.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.0.3.0.99.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.0.1.0.33.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.2.1.0.34.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.2.1.0.115.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.0.6.0.70.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.2.1.0.105.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0.6.0.11.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:15.0.1.0.48.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.0.1.0.33.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.2.1.0.16.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.6.0.70.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.0.6.0.68.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.0.5.0.40.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.0.5.0.36.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.2.1.0.122.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.2.0.11.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.2.1.0.46.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0.6.0.68.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.2.1.0.46.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.2.1.0.111.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.5.0.36.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.2.1.0.122.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.0.3.0.79.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.0.6.0.14.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0.5.0.36.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.2.1.0.122.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.2.1.0.46.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.2.1.0.111.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0.3.0.79.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.2.0.32.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.2.0.18.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.2.0.11.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.2.0.32.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.0.5.0.15.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.0.3.0.97.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.0.5.0.40.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.0.6.0.14.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.0.6.0.11.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:15.0.1.0.48.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.0.3.0.97.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.2.0.32.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.2.1.0.34.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.2.1.0.115.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.5.0.40.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.2.1.0.14.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.2.1.0.97.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.0.6.0.70.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.2.1.0.105.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.2.1.0.99.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.0.6.0.70.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.2.1.0.16.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.0.1.0.33.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.2.0.11.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.0.5.0.36.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.2.1.0.14.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:15.0.1.0.48.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.0.6.0.11.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.2.1.0.105.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.2.1.0.99.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.0.5.0.36.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0.6.0.68.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.0.3.0.99.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.6.0.11.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0.3.0.79.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0.6.0.11.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.2.0.18.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.2.1.0.34.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.0.5.0.40.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.2.1.0.115.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.0.1.0.33.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0.6.0.14.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.0.5.0.15.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.0.5.0.40.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.2.0.18.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0.5.0.15.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.2.1.0.16.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.2.1.0.111.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.3.0.97.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.2.1.0.14.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0.3.0.97.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.2.1.0.97.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.2.1.0.14.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.0.6.0.68.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.2.1.0.34.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.0.3.0.97.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.2.1.0.115.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.2.1.0.105.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.0.6.0.11.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0.6.0.70.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.2.1.0.99.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.2.1.0.46.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.0.3.0.79.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.2.1.0.34.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.2.1.0.122.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.0.6.0.11.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.0.6.0.70.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.0.3.0.99.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.0.1.0.33.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.2.0.32.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.2.0.11.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0.6.0.14.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0.3.0.99.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.0.5.0.36.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.2.1.0.122.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.2.0.11.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.2.0.18.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:15.0.1.0.48.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.0.1.0.33.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0.5.0.15.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0.5.0.40.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.2.1.0.97.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.2.1.0.14.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.2.1.0.34.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.2.1.0.115.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.0.5.0.40.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.2.1.0.105.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.2.1.0.99.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.2.1.0.34.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.2.1.0.115.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:15.0.1.0.48.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.2.1.0.16.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.0.1.0.33.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.2.1.0.46.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.2.1.0.16.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.0.6.0.14.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.2.0.18.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.0.6.0.68.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.2.0.11.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0.3.0.99.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.0.5.0.15.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.2.1.0.111.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0.5.0.36.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.2.1.0.122.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:15.0.1.0.48.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.0.6.0.11.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.0.6.0.68.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.2.0.32.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.0.3.0.79.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.2.0.11.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:15.0.1.0.48.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.2.1.0.97.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.2.1.0.14.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.2.0.11.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.0.3.0.97.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.0.3.0.79.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:15.0.1.0.48.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.2.0.18.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:15.0.1.0.48.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.0.6.0.70.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.2.1.0.97.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.2.1.0.115.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.0.3.0.99.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.0.5.0.36.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.2.1.0.46.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.2.1.0.34.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.2.1.0.115.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.2.1.0.16.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.2.1.0.97.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.2.1.0.122.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.2.1.0.97.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.2.1.0.34.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.2.1.0.16.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.2.1.0.115.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.0.6.0.68.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.2.1.0.16.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:15.0.1.0.48.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.2.0.32.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.0.1.0.33.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.2.1.0.111.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.0.3.0.79.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.6.0.68.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.2.1.0.16.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.0.5.0.40.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.0.6.0.14.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0.6.0.68.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.0.3.0.97.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.3.0.79.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.2.0.18.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.0.6.0.14.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.0.6.0.68.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.0.5.0.15.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0.3.0.79.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0.3.0.97.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.0.6.0.70.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.2.0.18.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.2.1.0.46.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.0.5.0.15.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.0.3.0.79.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.2.1.0.97.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.2.1.0.122.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.2.1.0.14.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0.6.0.70.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.0.5.0.36.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.2.1.0.105.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.0.6.0.14.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.0.6.0.11.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.2.1.0.99.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.2.1.0.14.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.2.1.0.97.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.2.0.32.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.2.1.0.99.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.2.1.0.46.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.2.1.0.111.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.2.0.11.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.0.3.0.99.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.0.5.0.40.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.0.1.0.33.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.0.6.0.14.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.2.1.0.105.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.2.1.0.99.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.2.0.32.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.0.3.0.99.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.2.0.11.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0.3.0.97.6-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0.5.0.40.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.0.1.0.33.11-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.6.0.14.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.0.5.0.15.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0.6.0.14.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.2.0.18.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0.6.0.70.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.2.1.0.34.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.5.0.15.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.2.0.18.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.2.1.0.115.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.2.1.0.14.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0.5.0.15.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.2.1.0.105.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.0.6.0.11.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.2.1.0.99.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.2.0.18.37-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0.5.0.36.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.2.1.0.111.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.2.1.0.14.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.2.1.0.16.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.0.5.0.15.5-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.2.1.0.97.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0.6.0.11.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.2.1.0.14.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.2.1.0.105.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.2.1.0.46.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.2.1.0.99.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.2.1.0.105.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.2.1.0.99.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.2.1.0.122.4-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.0.6.0.68.9-eng_hotfix

Trust: 1.0

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip link controllerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip policy enforcement managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-013263 // CNNVD: CNNVD-201911-1372 // NVD: CVE-2019-6675

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6675
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-6675
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201911-1372
value: CRITICAL

Trust: 0.6

VULHUB: VHN-158110
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-6675
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-158110
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6675
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-6675
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158110 // JVNDB: JVNDB-2019-013263 // CNNVD: CNNVD-201911-1372 // NVD: CVE-2019-6675

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.9

sources: VULHUB: VHN-158110 // JVNDB: JVNDB-2019-013263 // NVD: CVE-2019-6675

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201911-1372

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201911-1372

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013263

PATCH

title:K55655944url:https://support.f5.com/csp/article/K55655944

Trust: 0.8

sources: JVNDB: JVNDB-2019-013263

EXTERNAL IDS

db:NVDid:CVE-2019-6675

Trust: 2.5

db:JVNDBid:JVNDB-2019-013263

Trust: 0.8

db:CNNVDid:CNNVD-201911-1372

Trust: 0.7

db:AUSCERTid:ESB-2019.4453

Trust: 0.6

db:VULHUBid:VHN-158110

Trust: 0.1

sources: VULHUB: VHN-158110 // JVNDB: JVNDB-2019-013263 // CNNVD: CNNVD-201911-1372 // NVD: CVE-2019-6675

REFERENCES

url:https://support.f5.com/csp/article/k55655944

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-6675

Trust: 1.4

url:https://support.f5.com/csp/article/k55655944?utm_source=f5support&utm_medium=rss

Trust: 1.2

url:https://support.f5.com/csp/article/k55655944?utm_source=f5support&amp%3butm_medium=rss

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6675

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4453/

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-engineering-hotfix-privilege-escalation-via-authentication-bypass-30972

Trust: 0.6

url:https://support.f5.com/csp/article/k55655944?utm_source=f5support&utm_medium=rss

Trust: 0.1

sources: VULHUB: VHN-158110 // JVNDB: JVNDB-2019-013263 // CNNVD: CNNVD-201911-1372 // NVD: CVE-2019-6675

SOURCES

db:VULHUBid:VHN-158110
db:JVNDBid:JVNDB-2019-013263
db:CNNVDid:CNNVD-201911-1372
db:NVDid:CVE-2019-6675

LAST UPDATE DATE

2024-11-23T22:58:29.325000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158110date:2019-12-18T00:00:00
db:JVNDBid:JVNDB-2019-013263date:2019-12-24T00:00:00
db:CNNVDid:CNNVD-201911-1372date:2019-12-19T00:00:00
db:NVDid:CVE-2019-6675date:2024-11-21T04:46:56.030

SOURCES RELEASE DATE

db:VULHUBid:VHN-158110date:2019-11-26T00:00:00
db:JVNDBid:JVNDB-2019-013263date:2019-12-24T00:00:00
db:CNNVDid:CNNVD-201911-1372date:2019-11-26T00:00:00
db:NVDid:CVE-2019-6675date:2019-11-26T15:15:13.677