ID

VAR-201912-1531


CVE

CVE-2019-19151


TITLE

plural F5 Networks Vulnerability related to privilege management in products

Trust: 0.8

sources: JVNDB: JVNDB-2019-013568

DESCRIPTION

On BIG-IP versions 15.0.0-15.1.0, 14.0.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, BIG-IQ versions 7.0.0, 6.0.0-6.1.0, and 5.0.0-5.4.0, iWorkflow version 2.3.0, and Enterprise Manager version 3.1.1, authenticated users granted TMOS Shell (tmsh) privileges are able access objects on the file system which would normally be disallowed by tmsh restrictions. This allows for authenticated, low privileged attackers to access objects on the file system which would not normally be allowed. plural F5 Networks The product contains a privilege management vulnerability.Information may be obtained. F5 BIG-IP and so on are all products of F5 Company in the United States. F5 BIG-IP is an application delivery platform that integrates functions such as network traffic management, application security management, and load balancing. F5 Enterprise Manager is a tool that provides visibility into the entire BIG-IP application delivery infrastructure and optimizes application performance. F5 BIG-IQ is a software-based cloud management solution. Security flaws exist in several F5 products

Trust: 1.71

sources: NVD: CVE-2019-19151 // JVNDB: JVNDB-2019-013568 // VULHUB: VHN-151569

AFFECTED PRODUCTS

vendor:f5model:big-ip advanced firewall managerscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:5.4.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:15.1.0

Trust: 1.0

vendor:f5model:iworkflowscope:eqversion:2.3.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:15.1.0

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:eqversion:7.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:6.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:5.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:enterprise managerscope:eqversion:3.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:6.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip edge gatewayscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-iq centralized managementscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-013568 // NVD: CVE-2019-19151

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-19151
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-19151
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201912-1007
value: MEDIUM

Trust: 0.6

VULHUB: VHN-151569
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-19151
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-151569
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-19151
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-19151
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-151569 // JVNDB: JVNDB-2019-013568 // CNNVD: CNNVD-201912-1007 // NVD: CVE-2019-19151

PROBLEMTYPE DATA

problemtype:CWE-269

Trust: 1.9

sources: VULHUB: VHN-151569 // JVNDB: JVNDB-2019-013568 // NVD: CVE-2019-19151

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201912-1007

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201912-1007

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013568

PATCH

title:K21711352url:https://support.f5.com/csp/article/K21711352

Trust: 0.8

sources: JVNDB: JVNDB-2019-013568

EXTERNAL IDS

db:NVDid:CVE-2019-19151

Trust: 2.5

db:JVNDBid:JVNDB-2019-013568

Trust: 0.8

db:CNNVDid:CNNVD-201912-1007

Trust: 0.7

db:AUSCERTid:ESB-2019.4768

Trust: 0.6

db:AUSCERTid:ESB-2019.4768.2

Trust: 0.6

db:VULHUBid:VHN-151569

Trust: 0.1

sources: VULHUB: VHN-151569 // JVNDB: JVNDB-2019-013568 // CNNVD: CNNVD-201912-1007 // NVD: CVE-2019-19151

REFERENCES

url:https://support.f5.com/csp/article/k21711352

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19151

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-19151

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4768/

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-read-write-access-via-tmos-shell-31217

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4768.2/

Trust: 0.6

sources: VULHUB: VHN-151569 // JVNDB: JVNDB-2019-013568 // CNNVD: CNNVD-201912-1007 // NVD: CVE-2019-19151

SOURCES

db:VULHUBid:VHN-151569
db:JVNDBid:JVNDB-2019-013568
db:CNNVDid:CNNVD-201912-1007
db:NVDid:CVE-2019-19151

LAST UPDATE DATE

2024-11-23T22:33:37.931000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-151569date:2019-12-31T00:00:00
db:JVNDBid:JVNDB-2019-013568date:2020-01-09T00:00:00
db:CNNVDid:CNNVD-201912-1007date:2020-07-02T00:00:00
db:NVDid:CVE-2019-19151date:2024-11-21T04:34:15.983

SOURCES RELEASE DATE

db:VULHUBid:VHN-151569date:2019-12-23T00:00:00
db:JVNDBid:JVNDB-2019-013568date:2020-01-09T00:00:00
db:CNNVDid:CNNVD-201912-1007date:2019-12-23T00:00:00
db:NVDid:CVE-2019-19151date:2019-12-23T19:15:11.433