CVE Vulnerabilities

CVE-2019-6685

Improper Privilege Management

Published: Dec 23, 2019 | Modified: Dec 30, 2019
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

On BIG-IP versions 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, users with access to edit iRules are able to create iRules which can lead to an elevation of privilege, configuration modification, and arbitrary system command execution.

Weakness

The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_access_policy_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_access_policy_manager F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_access_policy_manager F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_access_policy_manager F5 14.1.0 (including) 14.1.2.3 (excluding)
Big-ip_access_policy_manager F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_advanced_firewall_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_advanced_firewall_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_advanced_firewall_manager F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_advanced_firewall_manager F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_advanced_firewall_manager F5 14.1.0 (including) 14.1.2.3 (excluding)
Big-ip_advanced_firewall_manager F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_analytics F5 11.5.2 (including) 11.6.5 (including)
Big-ip_analytics F5 12.1.0 (including) 12.1.5 (including)
Big-ip_analytics F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_analytics F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_analytics F5 14.1.0 (including) 14.1.2.3 (excluding)
Big-ip_analytics F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_application_acceleration_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_application_acceleration_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_application_acceleration_manager F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_application_acceleration_manager F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_application_acceleration_manager F5 14.1.0 (including) 14.1.2.3 (excluding)
Big-ip_application_acceleration_manager F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_application_security_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_application_security_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_application_security_manager F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_application_security_manager F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_application_security_manager F5 14.1.0 (including) 14.1.2.3 (excluding)
Big-ip_application_security_manager F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_domain_name_system F5 11.5.2 (including) 11.6.5 (including)
Big-ip_domain_name_system F5 12.1.0 (including) 12.1.5 (including)
Big-ip_domain_name_system F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_domain_name_system F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_domain_name_system F5 14.1.0 (including) 14.1.2.3 (excluding)
Big-ip_domain_name_system F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_edge_gateway F5 11.5.2 (including) 11.6.5 (including)
Big-ip_edge_gateway F5 12.1.0 (including) 12.1.5 (including)
Big-ip_edge_gateway F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_edge_gateway F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_edge_gateway F5 14.1.0 (including) 14.1.2.3 (excluding)
Big-ip_edge_gateway F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_fraud_protection_service F5 11.5.2 (including) 11.6.5 (including)
Big-ip_fraud_protection_service F5 12.1.0 (including) 12.1.5 (including)
Big-ip_fraud_protection_service F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_fraud_protection_service F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_fraud_protection_service F5 14.1.0 (including) 14.1.2.3 (excluding)
Big-ip_fraud_protection_service F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_global_traffic_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_global_traffic_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_global_traffic_manager F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_global_traffic_manager F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_global_traffic_manager F5 14.1.0 (including) 14.1.2.3 (excluding)
Big-ip_global_traffic_manager F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_link_controller F5 11.5.2 (including) 11.6.5 (including)
Big-ip_link_controller F5 12.1.0 (including) 12.1.5 (including)
Big-ip_link_controller F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_link_controller F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_link_controller F5 14.1.0 (including) 14.1.2.3 (excluding)
Big-ip_link_controller F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_local_traffic_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_local_traffic_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_local_traffic_manager F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_local_traffic_manager F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_local_traffic_manager F5 14.1.0 (including) 14.1.2.3 (excluding)
Big-ip_local_traffic_manager F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_policy_enforcement_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_policy_enforcement_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_policy_enforcement_manager F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_policy_enforcement_manager F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_policy_enforcement_manager F5 14.1.0 (including) 14.1.2.3 (excluding)
Big-ip_policy_enforcement_manager F5 15.0.0 (including) 15.1.0 (excluding)
Big-ip_webaccelerator F5 11.5.2 (including) 11.6.5 (including)
Big-ip_webaccelerator F5 12.1.0 (including) 12.1.5 (including)
Big-ip_webaccelerator F5 13.1.0 (including) 13.1.3.2 (excluding)
Big-ip_webaccelerator F5 14.0.0 (including) 14.0.1.1 (excluding)
Big-ip_webaccelerator F5 14.1.0 (including) 14.1.2.3 (excluding)
Big-ip_webaccelerator F5 15.0.0 (including) 15.1.0 (excluding)

Potential Mitigations

References