CVE Vulnerabilities

CVE-2019-6669

Published: Nov 27, 2019 | Modified: Aug 24, 2020
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.1-11.6.5.1, undisclosed traffic flow may cause TMM to restart under some circumstances.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 11.5.1 (including) 11.6.5.1 (including)
Big-ip_access_policy_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_access_policy_manager F5 13.1.0 (including) 13.1.3.1 (including)
Big-ip_access_policy_manager F5 14.0.0 (including) 14.0.1 (including)
Big-ip_access_policy_manager F5 14.1.0 (including) 14.1.2 (including)
Big-ip_access_policy_manager F5 15.0.0 (including) 15.0.1 (including)
Big-ip_advanced_firewall_manager F5 11.5.1 (including) 11.6.5.1 (including)
Big-ip_advanced_firewall_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_advanced_firewall_manager F5 13.1.0 (including) 13.1.3.1 (including)
Big-ip_advanced_firewall_manager F5 14.0.0 (including) 14.0.1 (including)
Big-ip_advanced_firewall_manager F5 14.1.0 (including) 14.1.2 (including)
Big-ip_advanced_firewall_manager F5 15.0.0 (including) 15.0.1 (including)
Big-ip_analytics F5 11.5.1 (including) 11.6.5.1 (including)
Big-ip_analytics F5 12.1.0 (including) 12.1.5 (including)
Big-ip_analytics F5 13.1.0 (including) 13.1.3.1 (including)
Big-ip_analytics F5 14.0.0 (including) 14.0.1 (including)
Big-ip_analytics F5 14.1.0 (including) 14.1.2 (including)
Big-ip_analytics F5 15.0.0 (including) 15.0.1 (including)
Big-ip_application_acceleration_manager F5 11.5.1 (including) 11.6.5.1 (including)
Big-ip_application_acceleration_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_application_acceleration_manager F5 13.1.0 (including) 13.1.3.1 (including)
Big-ip_application_acceleration_manager F5 14.0.0 (including) 14.0.1 (including)
Big-ip_application_acceleration_manager F5 14.1.0 (including) 14.1.2 (including)
Big-ip_application_acceleration_manager F5 15.0.0 (including) 15.0.1 (including)
Big-ip_application_security_manager F5 11.5.1 (including) 11.6.5.1 (including)
Big-ip_application_security_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_application_security_manager F5 13.1.0 (including) 13.1.3.1 (including)
Big-ip_application_security_manager F5 14.0.0 (including) 14.0.1 (including)
Big-ip_application_security_manager F5 14.1.0 (including) 14.1.2 (including)
Big-ip_application_security_manager F5 15.0.0 (including) 15.0.1 (including)
Big-ip_domain_name_system F5 11.5.1 (including) 11.6.5.1 (including)
Big-ip_domain_name_system F5 12.1.0 (including) 12.1.5 (including)
Big-ip_domain_name_system F5 13.1.0 (including) 13.1.3.1 (including)
Big-ip_domain_name_system F5 14.0.0 (including) 14.0.1 (including)
Big-ip_domain_name_system F5 14.1.0 (including) 14.1.2 (including)
Big-ip_domain_name_system F5 15.0.0 (including) 15.0.1 (including)
Big-ip_edge_gateway F5 11.5.1 (including) 11.6.5.1 (including)
Big-ip_edge_gateway F5 12.1.0 (including) 12.1.5 (including)
Big-ip_edge_gateway F5 13.1.0 (including) 13.1.3.1 (including)
Big-ip_edge_gateway F5 14.0.0 (including) 14.0.1 (including)
Big-ip_edge_gateway F5 14.1.0 (including) 14.1.2 (including)
Big-ip_edge_gateway F5 15.0.0 (including) 15.0.1 (including)
Big-ip_fraud_protection_service F5 11.5.1 (including) 11.6.5.1 (including)
Big-ip_fraud_protection_service F5 12.1.0 (including) 12.1.5 (including)
Big-ip_fraud_protection_service F5 13.1.0 (including) 13.1.3.1 (including)
Big-ip_fraud_protection_service F5 14.0.0 (including) 14.0.1 (including)
Big-ip_fraud_protection_service F5 14.1.0 (including) 14.1.2 (including)
Big-ip_fraud_protection_service F5 15.0.0 (including) 15.0.1 (including)
Big-ip_global_traffic_manager F5 11.5.1 (including) 11.6.5.1 (including)
Big-ip_global_traffic_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_global_traffic_manager F5 13.0.0 (including) 13.1.3.1 (including)
Big-ip_global_traffic_manager F5 14.0.0 (including) 14.0.1 (including)
Big-ip_global_traffic_manager F5 14.1.0 (including) 14.1.2 (including)
Big-ip_global_traffic_manager F5 15.0.0 (including) 15.0.1 (including)
Big-ip_link_controller F5 11.5.1 (including) 11.6.5.1 (including)
Big-ip_link_controller F5 12.1.0 (including) 12.1.5 (including)
Big-ip_link_controller F5 13.1.0 (including) 13.1.3.1 (including)
Big-ip_link_controller F5 14.0.0 (including) 14.0.1 (including)
Big-ip_link_controller F5 14.1.0 (including) 14.1.2 (including)
Big-ip_link_controller F5 15.0.0 (including) 15.0.1 (including)
Big-ip_local_traffic_manager F5 11.5.1 (including) 11.6.5.1 (including)
Big-ip_local_traffic_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_local_traffic_manager F5 13.1.0 (including) 13.1.3.1 (including)
Big-ip_local_traffic_manager F5 14.0.0 (including) 14.0.1 (including)
Big-ip_local_traffic_manager F5 14.1.0 (including) 14.1.2 (including)
Big-ip_local_traffic_manager F5 15.0.0 (including) 15.0.1 (including)
Big-ip_policy_enforcement_manager F5 11.5.1 (including) 11.6.5.1 (including)
Big-ip_policy_enforcement_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_policy_enforcement_manager F5 13.1.0 (including) 13.1.3.1 (including)
Big-ip_policy_enforcement_manager F5 14.0.0 (including) 14.0.1 (including)
Big-ip_policy_enforcement_manager F5 14.1.0 (including) 14.1.2 (including)
Big-ip_policy_enforcement_manager F5 15.0.0 (including) 15.0.1 (including)
Big-ip_webaccelerator F5 11.5.1 (including) 11.6.5.1 (including)
Big-ip_webaccelerator F5 12.1.0 (including) 12.1.5 (including)
Big-ip_webaccelerator F5 13.1.0 (including) 13.1.3.1 (including)
Big-ip_webaccelerator F5 14.0.0 (including) 14.0.1 (including)
Big-ip_webaccelerator F5 14.1.0 (including) 14.1.2 (including)
Big-ip_webaccelerator F5 15.0.0 (including) 15.0.1 (including)

References