CVE Vulnerabilities

CVE-2019-6679

Improper Link Resolution Before File Access ('Link Following')

Published: Dec 23, 2019 | Modified: Jan 02, 2020
CVSS 3.x
3.3
LOW
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
CVSS 2.x
3.6 LOW
AV:L/AC:L/Au:N/C:N/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

On BIG-IP versions 15.0.0-15.0.1, 14.1.0.2-14.1.2.2, 14.0.0.5-14.0.1, 13.1.1.5-13.1.3.1, 12.1.4.1-12.1.5, 11.6.4-11.6.5, and 11.5.9-11.5.10, the access controls implemented by scp.whitelist and scp.blacklist are not properly enforced for paths that are symlinks. This allows authenticated users with SCP access to overwrite certain configuration files that would otherwise be restricted.

Weakness

The product attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 11.5.9 (including) 11.5.10 (including)
Big-ip_access_policy_manager F5 11.6.4 (including) 11.6.5.1 (excluding)
Big-ip_access_policy_manager F5 12.1.4.1 (including) 12.1.5 (including)
Big-ip_access_policy_manager F5 13.1.1.5 (including) 13.1.3.2 (excluding)
Big-ip_access_policy_manager F5 14.0.0.5 (including) 14.0.1.1 (excluding)
Big-ip_access_policy_manager F5 14.1.0.2 (including) 14.1.2.3 (excluding)
Big-ip_access_policy_manager F5 15.0.0 (including) 15.0.1.1 (excluding)
Big-ip_advanced_firewall_manager F5 11.5.9 (including) 11.5.10 (including)
Big-ip_advanced_firewall_manager F5 11.6.4 (including) 11.6.5.1 (excluding)
Big-ip_advanced_firewall_manager F5 12.1.4.1 (including) 12.1.5 (including)
Big-ip_advanced_firewall_manager F5 13.1.1.5 (including) 13.1.3.2 (excluding)
Big-ip_advanced_firewall_manager F5 14.0.0.5 (including) 14.0.1.1 (excluding)
Big-ip_advanced_firewall_manager F5 14.1.0.2 (including) 14.1.2.3 (excluding)
Big-ip_advanced_firewall_manager F5 15.0.0 (including) 15.0.1.1 (excluding)
Big-ip_analytics F5 11.5.9 (including) 11.5.10 (including)
Big-ip_analytics F5 11.6.4 (including) 11.6.5.1 (excluding)
Big-ip_analytics F5 12.1.4.1 (including) 12.1.5 (including)
Big-ip_analytics F5 13.1.1.5 (including) 13.1.3.2 (excluding)
Big-ip_analytics F5 14.0.0.5 (including) 14.0.1.1 (excluding)
Big-ip_analytics F5 14.1.0.2 (including) 14.1.2.3 (excluding)
Big-ip_analytics F5 15.0.0 (including) 15.0.1.1 (excluding)
Big-ip_application_acceleration_manager F5 11.5.9 (including) 11.5.10 (including)
Big-ip_application_acceleration_manager F5 11.6.4 (including) 11.6.5.1 (excluding)
Big-ip_application_acceleration_manager F5 12.1.4.1 (including) 12.1.5 (including)
Big-ip_application_acceleration_manager F5 13.1.1.5 (including) 13.1.3.2 (excluding)
Big-ip_application_acceleration_manager F5 14.0.0.5 (including) 14.0.1.1 (excluding)
Big-ip_application_acceleration_manager F5 14.1.0.2 (including) 14.1.2.3 (excluding)
Big-ip_application_acceleration_manager F5 15.0.0 (including) 15.0.1.1 (excluding)
Big-ip_application_security_manager F5 11.5.9 (including) 11.5.10 (including)
Big-ip_application_security_manager F5 11.6.4 (including) 11.6.5.1 (excluding)
Big-ip_application_security_manager F5 12.1.4.1 (including) 12.1.5 (including)
Big-ip_application_security_manager F5 13.1.1.5 (including) 13.1.3.2 (excluding)
Big-ip_application_security_manager F5 14.0.0.5 (including) 14.0.1.1 (excluding)
Big-ip_application_security_manager F5 14.1.0.2 (including) 14.1.2.3 (excluding)
Big-ip_application_security_manager F5 15.0.0 (including) 15.0.1.1 (excluding)
Big-ip_domain_name_system F5 11.5.9 (including) 11.5.10 (including)
Big-ip_domain_name_system F5 11.6.4 (including) 11.6.5.1 (excluding)
Big-ip_domain_name_system F5 12.1.4.1 (including) 12.1.5 (including)
Big-ip_domain_name_system F5 13.1.1.5 (including) 13.1.3.2 (excluding)
Big-ip_domain_name_system F5 14.0.0.5 (including) 14.0.1.1 (excluding)
Big-ip_domain_name_system F5 14.1.0.2 (including) 14.1.2.3 (excluding)
Big-ip_domain_name_system F5 15.0.0 (including) 15.0.1.1 (excluding)
Big-ip_edge_gateway F5 11.5.9 (including) 11.5.10 (including)
Big-ip_edge_gateway F5 11.6.4 (including) 11.6.5.1 (excluding)
Big-ip_edge_gateway F5 12.1.4.1 (including) 12.1.5 (including)
Big-ip_edge_gateway F5 13.1.1.5 (including) 13.1.3.2 (excluding)
Big-ip_edge_gateway F5 14.0.0.5 (including) 14.0.1.1 (excluding)
Big-ip_edge_gateway F5 14.1.0.2 (including) 14.1.2.3 (excluding)
Big-ip_edge_gateway F5 15.0.0 (including) 15.0.1.1 (excluding)
Big-ip_fraud_protection_service F5 11.5.9 (including) 11.5.10 (including)
Big-ip_fraud_protection_service F5 11.6.4 (including) 11.6.5.1 (excluding)
Big-ip_fraud_protection_service F5 12.1.4.1 (including) 12.1.5 (including)
Big-ip_fraud_protection_service F5 13.1.1.5 (including) 13.1.3.2 (excluding)
Big-ip_fraud_protection_service F5 14.0.0.5 (including) 14.0.1.1 (excluding)
Big-ip_fraud_protection_service F5 14.1.0.2 (including) 14.1.2.3 (excluding)
Big-ip_fraud_protection_service F5 15.0.0 (including) 15.0.1.1 (excluding)
Big-ip_global_traffic_manager F5 11.5.9 (including) 11.5.10 (including)
Big-ip_global_traffic_manager F5 11.6.4 (including) 11.6.5.1 (excluding)
Big-ip_global_traffic_manager F5 12.1.4.1 (including) 12.1.5 (including)
Big-ip_global_traffic_manager F5 13.1.1.5 (including) 13.1.3.2 (excluding)
Big-ip_global_traffic_manager F5 14.0.0.5 (including) 14.0.1.1 (excluding)
Big-ip_global_traffic_manager F5 14.1.0.2 (including) 14.1.2.3 (excluding)
Big-ip_global_traffic_manager F5 15.0.0 (including) 15.0.1.1 (excluding)
Big-ip_link_controller F5 11.5.9 (including) 11.5.10 (including)
Big-ip_link_controller F5 11.6.4 (including) 11.6.5.1 (excluding)
Big-ip_link_controller F5 12.1.4.1 (including) 12.1.5 (including)
Big-ip_link_controller F5 13.1.1.5 (including) 13.1.3.2 (excluding)
Big-ip_link_controller F5 14.0.0.5 (including) 14.0.1.1 (excluding)
Big-ip_link_controller F5 14.1.0.2 (including) 14.1.2.3 (excluding)
Big-ip_link_controller F5 15.0.0 (including) 15.0.1.1 (excluding)
Big-ip_local_traffic_manager F5 11.5.9 (including) 11.5.10 (including)
Big-ip_local_traffic_manager F5 11.6.4 (including) 11.6.5.1 (excluding)
Big-ip_local_traffic_manager F5 12.1.4.1 (including) 12.1.5 (including)
Big-ip_local_traffic_manager F5 13.1.1.5 (including) 13.1.3.2 (excluding)
Big-ip_local_traffic_manager F5 14.0.0.5 (including) 14.0.1.1 (excluding)
Big-ip_local_traffic_manager F5 14.1.0.2 (including) 14.1.2.3 (excluding)
Big-ip_local_traffic_manager F5 15.0.0 (including) 15.0.1.1 (excluding)
Big-ip_policy_enforcement_manager F5 11.5.9 (including) 11.5.10 (including)
Big-ip_policy_enforcement_manager F5 11.6.4 (including) 11.6.5.1 (excluding)
Big-ip_policy_enforcement_manager F5 12.1.4.1 (including) 12.1.5 (including)
Big-ip_policy_enforcement_manager F5 13.1.1.5 (including) 13.1.3.2 (excluding)
Big-ip_policy_enforcement_manager F5 14.0.0.5 (including) 14.0.1.1 (excluding)
Big-ip_policy_enforcement_manager F5 14.1.0.2 (including) 14.1.2.3 (excluding)
Big-ip_policy_enforcement_manager F5 15.0.0 (including) 15.0.1.1 (excluding)
Big-ip_webaccelerator F5 11.5.9 (including) 11.5.10 (including)
Big-ip_webaccelerator F5 11.6.4 (including) 11.6.5.1 (excluding)
Big-ip_webaccelerator F5 12.1.4.1 (including) 12.1.5 (including)
Big-ip_webaccelerator F5 13.1.1.5 (including) 13.1.3.2 (excluding)
Big-ip_webaccelerator F5 14.0.0.5 (including) 14.0.1.1 (excluding)
Big-ip_webaccelerator F5 14.1.0.2 (including) 14.1.2.3 (excluding)
Big-ip_webaccelerator F5 15.0.0 (including) 15.0.1.1 (excluding)

Potential Mitigations

  • Follow the principle of least privilege when assigning access rights to entities in a software system.
  • Denying access to a file can prevent an attacker from replacing that file with a link to a sensitive file. Ensure good compartmentalization in the system to provide protected areas that can be trusted.

References