Lucene search

K
cve[email protected]CVE-2019-6641
HistoryJul 03, 2019 - 7:15 p.m.

CVE-2019-6641

2019-07-0319:15:13
web.nvd.nist.gov
150
cve-2019-6641
big-ip
icontrol rest
security vulnerability
authentication

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

53.0%

On BIG-IP 12.1.0-12.1.4.1, undisclosed requests can cause iControl REST processes to crash. The attack can only come from an authenticated user; all roles are capable of performing the attack. Unauthenticated users cannot perform this attack.

Affected configurations

NVD
Node
f5big-ip_access_policy_managerRange12.1.212.1.4
OR
f5big-ip_advanced_firewall_managerRange12.1.212.1.4
OR
f5big-ip_analyticsRange12.1.212.1.4
OR
f5big-ip_application_acceleration_managerRange12.1.212.1.4
OR
f5big-ip_application_security_managerRange12.1.212.1.4
OR
f5big-ip_domain_name_systemRange12.1.212.1.4
OR
f5big-ip_edge_gatewayRange12.1.212.1.4
OR
f5big-ip_fraud_protection_serviceRange12.1.212.1.4
OR
f5big-ip_global_traffic_managerRange12.1.212.1.4
OR
f5big-ip_link_controllerRange12.1.212.1.4
OR
f5big-ip_local_traffic_managerRange12.1.212.1.4
OR
f5big-ip_policy_enforcement_managerRange12.1.212.1.4
OR
f5big-ip_webacceleratorRange12.1.212.1.4

CNA Affected

[
  {
    "product": "BIG-IP",
    "vendor": "F5",
    "versions": [
      {
        "status": "affected",
        "version": "BIG-IP 12.1.0-12.1.4.1"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

53.0%

Related for CVE-2019-6641