ID

VAR-201911-0302


CVE

CVE-2019-6658


TITLE

BIG-IP AFM In SQL Injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-011460

DESCRIPTION

On BIG-IP AFM 15.0.0-15.0.1, 14.0.0-14.1.2, 13.1.0-13.1.3.1, and 12.1.0-12.1.5, a vulnerability in the AFM configuration utility may allow any authenticated BIG-IP user to run an SQL injection attack. F5 BIG-IP AFM is an advanced firewall product used to protect against DDos attacks from F5 Corporation of the United States. The vulnerability stems from the lack of verification of externally input SQL statements in database-based applications. Attackers can exploit this vulnerability to execute illegal SQL commands. The following products and versions are affected: F5 BIG-IP AFM from version 15.0.0 to version 15.0.1, version 14.0.0 to version 14.1.2, version 13.1.0 to version 13.1.3, version 12.1.0 to version 12.1.5 Version

Trust: 1.8

sources: NVD: CVE-2019-6658 // JVNDB: JVNDB-2019-011460 // VULHUB: VHN-158093 // VULMON: CVE-2019-6658

AFFECTED PRODUCTS

vendor:f5model:big-ip advanced firewall managerscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.1.2.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:12.1.0 to 12.1.5

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:13.1.0 to 13.1

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.0.0 to 14.1.2

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:15.0.0 to 15.0.1

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0

Trust: 0.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.2

Trust: 0.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0.6

Trust: 0.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:15.0.1

Trust: 0.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.0.1.1

Trust: 0.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0.5

Trust: 0.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:15.0.0

Trust: 0.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0.2

Trust: 0.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:13.1.0.6

Trust: 0.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0.1

Trust: 0.6

sources: JVNDB: JVNDB-2019-011460 // CNNVD: CNNVD-201911-001 // NVD: CVE-2019-6658

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6658
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-6658
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201911-001
value: MEDIUM

Trust: 0.6

VULHUB: VHN-158093
value: MEDIUM

Trust: 0.1

VULMON: CVE-2019-6658
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-6658
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-158093
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6658
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2019-6658
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158093 // VULMON: CVE-2019-6658 // JVNDB: JVNDB-2019-011460 // CNNVD: CNNVD-201911-001 // NVD: CVE-2019-6658

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.9

sources: VULHUB: VHN-158093 // JVNDB: JVNDB-2019-011460 // NVD: CVE-2019-6658

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201911-001

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-201911-001

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-011460

PATCH

title:K21121741url:https://support.f5.com/csp/article/K21121741

Trust: 0.8

title:F5 BIG-IP AFM SQL Repair measures for injecting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=101136

Trust: 0.6

sources: JVNDB: JVNDB-2019-011460 // CNNVD: CNNVD-201911-001

EXTERNAL IDS

db:NVDid:CVE-2019-6658

Trust: 2.6

db:JVNDBid:JVNDB-2019-011460

Trust: 0.8

db:CNNVDid:CNNVD-201911-001

Trust: 0.7

db:AUSCERTid:ESB-2019.4057

Trust: 0.6

db:AUSCERTid:ESB-2019.4057.4

Trust: 0.6

db:AUSCERTid:ESB-2019.4057.3

Trust: 0.6

db:AUSCERTid:ESB-2019.4057.2

Trust: 0.6

db:CNVDid:CNVD-2020-50292

Trust: 0.1

db:VULHUBid:VHN-158093

Trust: 0.1

db:VULMONid:CVE-2019-6658

Trust: 0.1

sources: VULHUB: VHN-158093 // VULMON: CVE-2019-6658 // JVNDB: JVNDB-2019-011460 // CNNVD: CNNVD-201911-001 // NVD: CVE-2019-6658

REFERENCES

url:https://support.f5.com/csp/article/k21121741

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-6658

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6658

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4057/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4057.4/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4057.3/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4057.2/

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-afm-sql-injection-30766

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/89.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/110718

Trust: 0.1

sources: VULHUB: VHN-158093 // VULMON: CVE-2019-6658 // JVNDB: JVNDB-2019-011460 // CNNVD: CNNVD-201911-001 // NVD: CVE-2019-6658

SOURCES

db:VULHUBid:VHN-158093
db:VULMONid:CVE-2019-6658
db:JVNDBid:JVNDB-2019-011460
db:CNNVDid:CNNVD-201911-001
db:NVDid:CVE-2019-6658

LAST UPDATE DATE

2024-11-23T21:59:38.896000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158093date:2019-11-05T00:00:00
db:VULMONid:CVE-2019-6658date:2019-11-05T00:00:00
db:JVNDBid:JVNDB-2019-011460date:2019-11-08T00:00:00
db:CNNVDid:CNNVD-201911-001date:2020-02-11T00:00:00
db:NVDid:CVE-2019-6658date:2024-11-21T04:46:54

SOURCES RELEASE DATE

db:VULHUBid:VHN-158093date:2019-11-01T00:00:00
db:VULMONid:CVE-2019-6658date:2019-11-01T00:00:00
db:JVNDBid:JVNDB-2019-011460date:2019-11-08T00:00:00
db:CNNVDid:CNNVD-201911-001date:2019-11-01T00:00:00
db:NVDid:CVE-2019-6658date:2019-11-01T15:15:11.477