ID

VAR-201912-0096


CVE

CVE-2019-6679


TITLE

BIG-IP Link interpretation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-013583

DESCRIPTION

On BIG-IP versions 15.0.0-15.0.1, 14.1.0.2-14.1.2.2, 14.0.0.5-14.0.1, 13.1.1.5-13.1.3.1, 12.1.4.1-12.1.5, 11.6.4-11.6.5, and 11.5.9-11.5.10, the access controls implemented by scp.whitelist and scp.blacklist are not properly enforced for paths that are symlinks. This allows authenticated users with SCP access to overwrite certain configuration files that would otherwise be restricted. BIG-IP Contains a link interpretation vulnerability.Information may be tampered with. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. The following products and versions are affected: F5 BIG-IP 15.0.0 to 15.0.1, 14.1.0.2 to 14.1.2.2, 14.0.0.5 to 14.0.1, 13.1.1.5 to 13.1.3.1 , 12.1.4.1 to 12.1.5, 11.6.4 to 11.6.5, 11.5.9 to 11.5.10

Trust: 1.71

sources: NVD: CVE-2019-6679 // JVNDB: JVNDB-2019-013583 // VULHUB: VHN-158114

AFFECTED PRODUCTS

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:11.5.10

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:11.5.10

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:11.5.10

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:11.5.10

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:11.5.10

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:11.5.10

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:11.5.10

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:11.5.10

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:11.5.10

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:11.5.10

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:14.1.2.3

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:11.5.10

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:11.5.10

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:11.6.5.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:11.5.10

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip edge gatewayscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip link controllerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip policy enforcement managerscope:eqversion:13.1.2

Trust: 0.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:13.1.3.1

Trust: 0.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.2

Trust: 0.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:15.0.1

Trust: 0.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.0.1

Trust: 0.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.0.5

Trust: 0.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.2.1

Trust: 0.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:13.1.3

Trust: 0.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:15.0.0

Trust: 0.6

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.0.2

Trust: 0.6

sources: JVNDB: JVNDB-2019-013583 // CNNVD: CNNVD-201912-1004 // NVD: CVE-2019-6679

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6679
value: LOW

Trust: 1.0

NVD: CVE-2019-6679
value: LOW

Trust: 0.8

CNNVD: CNNVD-201912-1004
value: LOW

Trust: 0.6

VULHUB: VHN-158114
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-6679
severity: LOW
baseScore: 3.6
vectorString: AV:L/AC:L/AU:N/C:N/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-158114
severity: LOW
baseScore: 3.6
vectorString: AV:L/AC:L/AU:N/C:N/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6679
baseSeverity: LOW
baseScore: 3.3
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2019-6679
baseSeverity: LOW
baseScore: 3.3
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158114 // JVNDB: JVNDB-2019-013583 // CNNVD: CNNVD-201912-1004 // NVD: CVE-2019-6679

PROBLEMTYPE DATA

problemtype:CWE-59

Trust: 1.9

sources: VULHUB: VHN-158114 // JVNDB: JVNDB-2019-013583 // NVD: CVE-2019-6679

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201912-1004

TYPE

post link

Trust: 0.6

sources: CNNVD: CNNVD-201912-1004

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013583

PATCH

title:K54336216url:https://support.f5.com/csp/article/K54336216

Trust: 0.8

title:F5 BIG-IP Post-link vulnerability fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=106397

Trust: 0.6

sources: JVNDB: JVNDB-2019-013583 // CNNVD: CNNVD-201912-1004

EXTERNAL IDS

db:NVDid:CVE-2019-6679

Trust: 2.5

db:JVNDBid:JVNDB-2019-013583

Trust: 0.8

db:CNNVDid:CNNVD-201912-1004

Trust: 0.7

db:AUSCERTid:ESB-2019.4765

Trust: 0.6

db:AUSCERTid:ESB-2019.4765.2

Trust: 0.6

db:VULHUBid:VHN-158114

Trust: 0.1

sources: VULHUB: VHN-158114 // JVNDB: JVNDB-2019-013583 // CNNVD: CNNVD-201912-1004 // NVD: CVE-2019-6679

REFERENCES

url:https://support.f5.com/csp/article/k54336216

Trust: 2.3

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6679

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-6679

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4765.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4765/

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-read-write-access-via-scp-blacklist-31224

Trust: 0.6

sources: VULHUB: VHN-158114 // JVNDB: JVNDB-2019-013583 // CNNVD: CNNVD-201912-1004 // NVD: CVE-2019-6679

SOURCES

db:VULHUBid:VHN-158114
db:JVNDBid:JVNDB-2019-013583
db:CNNVDid:CNNVD-201912-1004
db:NVDid:CVE-2019-6679

LAST UPDATE DATE

2024-11-23T22:21:23.649000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158114date:2020-01-02T00:00:00
db:JVNDBid:JVNDB-2019-013583date:2020-01-09T00:00:00
db:CNNVDid:CNNVD-201912-1004date:2020-02-11T00:00:00
db:NVDid:CVE-2019-6679date:2024-11-21T04:46:56.530

SOURCES RELEASE DATE

db:VULHUBid:VHN-158114date:2019-12-23T00:00:00
db:JVNDBid:JVNDB-2019-013583date:2020-01-09T00:00:00
db:CNNVDid:CNNVD-201912-1004date:2019-12-23T00:00:00
db:NVDid:CVE-2019-6679date:2019-12-23T18:15:11.160