var-201909-0073
Vulnerability from variot
In BIG-IQ 6.0.0-6.1.0, services for stats do not require authentication nor do they implement any form of Transport Layer Security (TLS). BIG-IQ Contains an authentication vulnerability.Information may be obtained and information may be altered. F5 BIG-IQ Centralized Management is a set of software-based cloud management solutions from F5 Corporation of the United States. The solution supports the deployment of application delivery and network services across public and private clouds, traditional data centers and hybrid environments. A security vulnerability exists in F5 BIG-IQ Centralized Management versions 6.0.0 through 6.1.0. An attacker could exploit this vulnerability to gain full access to the statistics database on the BIG-IQ system.
Successfully exploiting this issue may allow an malicious user to bypass certain security restrictions and perform unauthorized actions
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201909-0073", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "big-iq centralized management", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "6.0.0" }, { "model": "big-iq centralized management", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "6.1.0" }, { "model": "big-iq centralized management", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "6.0.0 to 6.1.0" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009707" }, { "db": "NVD", "id": "CVE-2019-6652" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-6652" } ] }, "cve": "CVE-2019-6652", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.4, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-6652", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-158087", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "impactScore": 2.5, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2019-6652", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-6652", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201909-1108", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-158087", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-6652", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-158087" }, { "db": "VULMON", "id": "CVE-2019-6652" }, { "db": "JVNDB", "id": "JVNDB-2019-009707" }, { "db": "NVD", "id": "CVE-2019-6652" }, { "db": "CNNVD", "id": "CNNVD-201909-1108" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "In BIG-IQ 6.0.0-6.1.0, services for stats do not require authentication nor do they implement any form of Transport Layer Security (TLS). BIG-IQ Contains an authentication vulnerability.Information may be obtained and information may be altered. F5 BIG-IQ Centralized Management is a set of software-based cloud management solutions from F5 Corporation of the United States. The solution supports the deployment of application delivery and network services across public and private clouds, traditional data centers and hybrid environments. A security vulnerability exists in F5 BIG-IQ Centralized Management versions 6.0.0 through 6.1.0. An attacker could exploit this vulnerability to gain full access to the statistics database on the BIG-IQ system. \n \nSuccessfully exploiting this issue may allow an malicious user to bypass certain security restrictions and perform unauthorized actions", "sources": [ { "db": "NVD", "id": "CVE-2019-6652" }, { "db": "JVNDB", "id": "JVNDB-2019-009707" }, { "db": "VULHUB", "id": "VHN-158087" }, { "db": "VULMON", "id": "CVE-2019-6652" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-6652", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2019-009707", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201909-1108", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.3599", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-158087", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-6652", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-158087" }, { "db": "VULMON", "id": "CVE-2019-6652" }, { "db": "JVNDB", "id": "JVNDB-2019-009707" }, { "db": "NVD", "id": "CVE-2019-6652" }, { "db": "CNNVD", "id": "CNNVD-201909-1108" } ] }, "id": "VAR-201909-0073", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-158087" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:52:13.838000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "K23101430", "trust": 0.8, "url": "https://support.f5.com/csp/article/k23101430" }, { "title": "F5 BIG-IQ Centralized Management Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=98525" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009707" }, { "db": "CNNVD", "id": "CNNVD-201909-1108" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-306", "trust": 1.1 }, { "problemtype": "CWE-319", "trust": 1.1 }, { "problemtype": "CWE-287", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-158087" }, { "db": "JVNDB", "id": "JVNDB-2019-009707" }, { "db": "NVD", "id": "CVE-2019-6652" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://support.f5.com/csp/article/k23101430" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-6652" }, { "trust": 1.0, "url": "https://support.f5.com/csp/article/k23101430?utm_source=f5support\u0026amp%3butm_medium=rss" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6652" }, { "trust": 0.7, "url": "https://support.f5.com/csp/article/k23101430?utm_source=f5support\u0026utm_medium=rss" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.3599/" }, { "trust": 0.1, "url": "https://support.f5.com/csp/article/k23101430?utm_source=f5support\u0026amp;amp;utm_medium=rss" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/306.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/319.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/110594" } ], "sources": [ { "db": "VULHUB", "id": "VHN-158087" }, { "db": "VULMON", "id": "CVE-2019-6652" }, { "db": "JVNDB", "id": "JVNDB-2019-009707" }, { "db": "NVD", "id": "CVE-2019-6652" }, { "db": "CNNVD", "id": "CNNVD-201909-1108" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-158087" }, { "db": "VULMON", "id": "CVE-2019-6652" }, { "db": "JVNDB", "id": "JVNDB-2019-009707" }, { "db": "NVD", "id": "CVE-2019-6652" }, { "db": "CNNVD", "id": "CNNVD-201909-1108" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-25T00:00:00", "db": "VULHUB", "id": "VHN-158087" }, { "date": "2019-09-25T00:00:00", "db": "VULMON", "id": "CVE-2019-6652" }, { "date": "2019-09-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-009707" }, { "date": "2019-09-25T18:15:13.353000", "db": "NVD", "id": "CVE-2019-6652" }, { "date": "2019-09-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-1108" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-03T00:00:00", "db": "VULHUB", "id": "VHN-158087" }, { "date": "2020-08-24T00:00:00", "db": "VULMON", "id": "CVE-2019-6652" }, { "date": "2019-09-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-009707" }, { "date": "2023-11-07T03:13:13.990000", "db": "NVD", "id": "CVE-2019-6652" }, { "date": "2023-02-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-1108" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-1108" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "BIG-IQ Authentication vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009707" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "access control error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-1108" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.