ID

VAR-201912-1556


CVE

CVE-2019-19150


TITLE

BIG-IP APM Vulnerable to information disclosure from log files

Trust: 0.8

sources: JVNDB: JVNDB-2019-013587

DESCRIPTION

On versions 15.0.0-15.0.1.1, 14.1.0-14.1.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, the BIG-IP APM system logs the client-session-id when a per-session policy is attached to the virtual server with debug logging enabled. BIG-IP APM Contains a vulnerability related to information disclosure from log files.Information may be obtained. F5 BIG-IP APM is a set of access and security solutions from F5 Corporation of the United States. The product provides unified access to business-critical applications and networks. A security vulnerability exists in F5 BIG-IP APM versions 15.0.0 through 15.0.1, 14.1.0 through 14.1.2, and 14.0.0 through 14.0.1 due to the fact that authenticated administrators could access The client-session-id stored in the log file. An attacker could exploit this vulnerability to access client-session-id

Trust: 1.71

sources: NVD: CVE-2019-19150 // JVNDB: JVNDB-2019-013587 // VULHUB: VHN-151568

AFFECTED PRODUCTS

vendor:f5model:big-ip access policy managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:13.1.3.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.1.2.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.2 to 11.6.5.1

Trust: 0.8

vendor:f5model:big-ip access policy managerscope:eqversion:12.1.0 to 12.1.5

Trust: 0.8

vendor:f5model:big-ip access policy managerscope:eqversion:13.1.0 to 13.1.3.1

Trust: 0.8

vendor:f5model:big-ip access policy managerscope:eqversion:14.0.0 to 14.0.1

Trust: 0.8

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0 to 14.1.2

Trust: 0.8

vendor:f5model:big-ip access policy managerscope:eqversion:15.0.0 to 15.0.1.1

Trust: 0.8

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.2

Trust: 0.6

vendor:f5model:big-ip access policy managerscope:eqversion:14.0.1

Trust: 0.6

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.5

Trust: 0.6

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.2

Trust: 0.6

vendor:f5model:big-ip access policy managerscope:eqversion:15.0.0

Trust: 0.6

vendor:f5model:big-ip access policy managerscope:eqversion:15.0.1.1

Trust: 0.6

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.1

Trust: 0.6

vendor:f5model:big-ip access policy managerscope:eqversion:15.0.1

Trust: 0.6

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0

Trust: 0.6

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0.6

Trust: 0.6

sources: JVNDB: JVNDB-2019-013587 // CNNVD: CNNVD-201912-993 // NVD: CVE-2019-19150

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-19150
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-19150
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201912-993
value: MEDIUM

Trust: 0.6

VULHUB: VHN-151568
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-19150
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-151568
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-19150
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.2
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-19150
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-151568 // JVNDB: JVNDB-2019-013587 // CNNVD: CNNVD-201912-993 // NVD: CVE-2019-19150

PROBLEMTYPE DATA

problemtype:CWE-532

Trust: 1.9

sources: VULHUB: VHN-151568 // JVNDB: JVNDB-2019-013587 // NVD: CVE-2019-19150

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-993

TYPE

log information leak

Trust: 0.6

sources: CNNVD: CNNVD-201912-993

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013587

PATCH

title:K37890841url:https://support.f5.com/csp/article/K37890841

Trust: 0.8

title:F5 BIG-IP APM Repair measures for log information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=106111

Trust: 0.6

sources: JVNDB: JVNDB-2019-013587 // CNNVD: CNNVD-201912-993

EXTERNAL IDS

db:NVDid:CVE-2019-19150

Trust: 2.5

db:JVNDBid:JVNDB-2019-013587

Trust: 0.8

db:CNNVDid:CNNVD-201912-993

Trust: 0.7

db:AUSCERTid:ESB-2019.4761

Trust: 0.6

db:AUSCERTid:ESB-2019.4761.5

Trust: 0.6

db:AUSCERTid:ESB-2019.4761.4

Trust: 0.6

db:VULHUBid:VHN-151568

Trust: 0.1

sources: VULHUB: VHN-151568 // JVNDB: JVNDB-2019-013587 // CNNVD: CNNVD-201912-993 // NVD: CVE-2019-19150

REFERENCES

url:https://support.f5.com/csp/article/k37890841

Trust: 2.3

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19150

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-19150

Trust: 0.8

url:https://support.f5.com/csp/article/k25607522

Trust: 0.6

url:https://support.f5.com/csp/article/k39604784

Trust: 0.6

url:https://support.f5.com/csp/article/k76328112

Trust: 0.6

url:https://support.f5.com/csp/article/k04897373

Trust: 0.6

url:https://support.f5.com/csp/article/k55812535

Trust: 0.6

url:https://support.f5.com/csp/article/k40452417

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4761.5/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4761/

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-apm-information-disclosure-via-client-session-id-31220

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4761.4/

Trust: 0.6

sources: VULHUB: VHN-151568 // JVNDB: JVNDB-2019-013587 // CNNVD: CNNVD-201912-993 // NVD: CVE-2019-19150

SOURCES

db:VULHUBid:VHN-151568
db:JVNDBid:JVNDB-2019-013587
db:CNNVDid:CNNVD-201912-993
db:NVDid:CVE-2019-19150

LAST UPDATE DATE

2024-11-23T22:16:45.961000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-151568date:2019-12-30T00:00:00
db:JVNDBid:JVNDB-2019-013587date:2020-01-10T00:00:00
db:CNNVDid:CNNVD-201912-993date:2020-02-14T00:00:00
db:NVDid:CVE-2019-19150date:2024-11-21T04:34:15.870

SOURCES RELEASE DATE

db:VULHUBid:VHN-151568date:2019-12-23T00:00:00
db:JVNDBid:JVNDB-2019-013587date:2020-01-10T00:00:00
db:CNNVDid:CNNVD-201912-993date:2019-12-23T00:00:00
db:NVDid:CVE-2019-19150date:2019-12-23T18:15:10.833