Lucene search

K
cveF5CVE-2019-6597
HistoryMar 13, 2019 - 10:29 p.m.

CVE-2019-6597

2019-03-1322:29:00
f5
web.nvd.nist.gov
33
cve-2019-6597
big-ip
enterprise manager
authentication bypass
tmui
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

42.8%

In BIG-IP 13.0.0-13.1.1.1, 12.1.0-12.1.3.7, 11.6.1-11.6.3.2, or 11.5.1-11.5.8 or Enterprise Manager 3.1.1, when authenticated administrative users run commands in the Traffic Management User Interface (TMUI), also referred to as the BIG-IP Configuration utility, restrictions on allowed commands may not be enforced.

Affected configurations

Nvd
Node
f5big-ip_local_traffic_managerRange11.5.111.5.8
OR
f5big-ip_local_traffic_managerRange11.6.111.6.3.2
OR
f5big-ip_local_traffic_managerRange12.1.012.1.3.7
OR
f5big-ip_local_traffic_managerRange13.0.013.1.1.1
Node
f5big-ip_application_acceleration_managerRange11.5.111.5.8
OR
f5big-ip_application_acceleration_managerRange11.6.111.6.3.2
OR
f5big-ip_application_acceleration_managerRange12.1.012.1.3.7
OR
f5big-ip_application_acceleration_managerRange13.0.013.1.1.1
Node
f5big-ip_advanced_firewall_managerRange11.5.111.5.8
OR
f5big-ip_advanced_firewall_managerRange11.6.111.6.3.2
OR
f5big-ip_advanced_firewall_managerRange12.1.012.1.3.7
OR
f5big-ip_advanced_firewall_managerRange13.0.013.1.1.1
Node
f5big-ip_analyticsRange11.5.111.5.8
OR
f5big-ip_analyticsRange11.6.111.6.3.2
OR
f5big-ip_analyticsRange12.1.012.1.3.7
OR
f5big-ip_analyticsRange13.0.013.1.1.1
Node
f5big-ip_access_policy_managerRange11.5.111.5.8
OR
f5big-ip_access_policy_managerRange11.6.111.6.3.2
OR
f5big-ip_access_policy_managerRange12.1.012.1.3.7
OR
f5big-ip_access_policy_managerRange13.0.013.1.1.1
Node
f5big-ip_application_security_managerRange11.5.111.5.8
OR
f5big-ip_application_security_managerRange11.6.111.6.3.2
OR
f5big-ip_application_security_managerRange12.1.012.1.3.7
OR
f5big-ip_application_security_managerRange13.0.013.1.1.1
Node
f5big-ip_domain_name_systemRange11.5.111.5.8
OR
f5big-ip_domain_name_systemRange11.6.111.6.3.2
OR
f5big-ip_domain_name_systemRange12.1.012.1.3.7
OR
f5big-ip_domain_name_systemRange13.0.013.1.1.1
Node
f5big-ip_edge_gatewayRange11.5.111.5.8
OR
f5big-ip_edge_gatewayRange11.6.111.6.3.2
OR
f5big-ip_edge_gatewayRange12.1.012.1.3.7
OR
f5big-ip_edge_gatewayRange13.0.013.1.1.1
Node
f5big-ip_fraud_protection_serviceRange11.5.111.5.8
OR
f5big-ip_fraud_protection_serviceRange11.6.111.6.3.2
OR
f5big-ip_fraud_protection_serviceRange12.1.012.1.3.7
OR
f5big-ip_fraud_protection_serviceRange13.0.013.1.1.1
Node
f5big-ip_global_traffic_managerRange11.5.111.5.8
OR
f5big-ip_global_traffic_managerRange11.6.111.6.3.2
OR
f5big-ip_global_traffic_managerRange12.1.012.1.3.7
OR
f5big-ip_global_traffic_managerRange13.0.013.1.1.1
Node
f5big-ip_link_controllerRange11.5.111.5.8
OR
f5big-ip_link_controllerRange11.6.111.6.3.2
OR
f5big-ip_link_controllerRange12.1.012.1.3.7
OR
f5big-ip_link_controllerRange13.0.013.1.1.1
Node
f5big-ip_policy_enforcement_managerRange11.5.111.5.8
OR
f5big-ip_policy_enforcement_managerRange11.6.111.6.3.2
OR
f5big-ip_policy_enforcement_managerRange12.1.012.1.3.7
OR
f5big-ip_policy_enforcement_managerRange13.0.013.1.1.1
Node
f5big-ip_webacceleratorRange11.5.111.5.8
OR
f5big-ip_webacceleratorRange11.6.111.6.3.2
OR
f5big-ip_webacceleratorRange12.1.012.1.3.7
OR
f5big-ip_webacceleratorRange13.0.013.1.1.1
Node
f5enterprise_managerMatch3.1.1
VendorProductVersionCPE
f5big-ip_local_traffic_manager*cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
f5big-ip_application_acceleration_manager*cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
f5big-ip_advanced_firewall_manager*cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
f5big-ip_analytics*cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
f5big-ip_access_policy_manager*cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
f5big-ip_application_security_manager*cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
f5big-ip_domain_name_system*cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*
f5big-ip_edge_gateway*cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*
f5big-ip_fraud_protection_service*cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
f5big-ip_global_traffic_manager*cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CNA Affected

[
  {
    "product": "BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, FPS, GTM, Link Controller, PEM, WebAccelerator); Enterprise Manager",
    "vendor": "F5 Networks, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "13.0.0-13.1.1.1, 12.1.0-12.1.3.7, 11.6.1-11.6.3.2, 11.5.1-11.5.8"
      },
      {
        "status": "affected",
        "version": "EM 3.1.1"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

42.8%

Related for CVE-2019-6597