ID

VAR-201912-0098


CVE

CVE-2019-6681


TITLE

BIG-IP Vulnerabilities related to lack of effective post-lifetime resource release

Trust: 0.8

sources: JVNDB: JVNDB-2019-013579

DESCRIPTION

On BIG-IP versions 15.0.0-15.0.1.1, 14.1.0-14.1.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, and 12.1.0-12.1.5, a memory leak in Multicast Forwarding Cache (MFC) handling in tmrouted. BIG-IP Is vulnerable to a lack of free resources after a valid lifetime.Service operation interruption (DoS) There is a possibility of being put into a state

Trust: 1.71

sources: NVD: CVE-2019-6681 // JVNDB: JVNDB-2019-013579 // VULHUB: VHN-158116

AFFECTED PRODUCTS

vendor:f5model:big-ip local traffic managerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.1.2.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:12.1.0 to 12.1.5

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope:eqversion:13.1.0 to 13.1.3.1

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope:eqversion:14.0.0 to 14.0.1

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.0 to 14.1.2

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope:eqversion:15.0.0 to 15.0.1.1

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope:eqversion:12.1.4

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:13.1.0.1

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:13.1.0.4

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:12.1.3.6

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:12.1.5

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:13.1.0

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:12.1.3.5

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:13.1.0.2

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:12.1.4.1

Trust: 0.6

vendor:f5model:big-ip local traffic managerscope:eqversion:12.1.3.3

Trust: 0.6

sources: JVNDB: JVNDB-2019-013579 // CNNVD: CNNVD-201912-1002 // NVD: CVE-2019-6681

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6681
value: HIGH

Trust: 1.0

NVD: CVE-2019-6681
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201912-1002
value: HIGH

Trust: 0.6

VULHUB: VHN-158116
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-6681
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-158116
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6681
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-6681
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158116 // JVNDB: JVNDB-2019-013579 // CNNVD: CNNVD-201912-1002 // NVD: CVE-2019-6681

PROBLEMTYPE DATA

problemtype:CWE-401

Trust: 1.0

problemtype:CWE-772

Trust: 0.9

sources: VULHUB: VHN-158116 // JVNDB: JVNDB-2019-013579 // NVD: CVE-2019-6681

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-1002

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201912-1002

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013579

PATCH

title:K93417064url:https://support.f5.com/csp/article/K93417064

Trust: 0.8

title:F5 BIG-IP tmrouted Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=106265

Trust: 0.6

sources: JVNDB: JVNDB-2019-013579 // CNNVD: CNNVD-201912-1002

EXTERNAL IDS

db:NVDid:CVE-2019-6681

Trust: 2.5

db:JVNDBid:JVNDB-2019-013579

Trust: 0.8

db:AUSCERTid:ESB-2019.4764

Trust: 0.6

db:AUSCERTid:ESB-2019.4764.3

Trust: 0.6

db:CNNVDid:CNNVD-201912-1002

Trust: 0.6

db:VULHUBid:VHN-158116

Trust: 0.1

sources: VULHUB: VHN-158116 // JVNDB: JVNDB-2019-013579 // CNNVD: CNNVD-201912-1002 // NVD: CVE-2019-6681

REFERENCES

url:https://support.f5.com/csp/article/k93417064

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6681

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-6681

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4764.3/

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-ltm-memory-leak-via-mfc-tmrouted-31228

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4764/

Trust: 0.6

sources: VULHUB: VHN-158116 // JVNDB: JVNDB-2019-013579 // CNNVD: CNNVD-201912-1002 // NVD: CVE-2019-6681

SOURCES

db:VULHUBid:VHN-158116
db:JVNDBid:JVNDB-2019-013579
db:CNNVDid:CNNVD-201912-1002
db:NVDid:CVE-2019-6681

LAST UPDATE DATE

2024-11-23T22:11:45.404000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158116date:2019-12-31T00:00:00
db:JVNDBid:JVNDB-2019-013579date:2020-01-09T00:00:00
db:CNNVDid:CNNVD-201912-1002date:2020-02-11T00:00:00
db:NVDid:CVE-2019-6681date:2024-11-21T04:46:56.773

SOURCES RELEASE DATE

db:VULHUBid:VHN-158116date:2019-12-23T00:00:00
db:JVNDBid:JVNDB-2019-013579date:2020-01-09T00:00:00
db:CNNVDid:CNNVD-201912-1002date:2019-12-23T00:00:00
db:NVDid:CVE-2019-6681date:2019-12-23T18:15:11.287