Lucene search

K
cve[email protected]CVE-2019-6637
HistoryJul 03, 2019 - 7:15 p.m.

CVE-2019-6637

2019-07-0319:15:13
web.nvd.nist.gov
156
cve-2019-6637
big-ip
asm
application logic abuse
rest endpoints
system instability
oom killer
authenticated user
nvd

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.2 Medium

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

28.5%

On BIG-IP (ASM) 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, and 12.1.0-12.1.4, Application logic abuse of ASM REST endpoints can lead to instability of BIG-IP system. Exploitation of this issue causes excessive memory consumption which results in the Linux kernel triggering OOM killer on arbitrary processes. The attack requires an authenticated user with role of “Guest” or greater privilege. Note: “No Access” cannot login so technically it’s a role but a user with this access role cannot perform the attack.

Affected configurations

NVD
Node
f5big-ip_application_security_managerRange12.1.012.1.4.1
OR
f5big-ip_application_security_managerRange13.0.013.1.1.5
OR
f5big-ip_application_security_managerRange14.0.014.0.0.5
OR
f5big-ip_application_security_managerRange14.1.014.1.0.6

CNA Affected

[
  {
    "product": "BIG-IP (ASM)",
    "vendor": "F5",
    "versions": [
      {
        "status": "affected",
        "version": "BIG-IP (ASM) 14.1.0-14.1.0.5"
      },
      {
        "status": "affected",
        "version": "14.0.0-14.0.0.4"
      },
      {
        "status": "affected",
        "version": "13.0.0-13.1.1.4"
      },
      {
        "status": "affected",
        "version": "12.1.0-12.1.4"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.2 Medium

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

28.5%

Related for CVE-2019-6637