Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-6593

Disclosure Date: February 26, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

On BIG-IP 11.5.1-11.5.4, 11.6.1, and 12.1.0, a virtual server configured with a Client SSL profile may be vulnerable to a chosen ciphertext attack against CBC ciphers. When exploited, this may result in plaintext recovery of encrypted messages through a man-in-the-middle (MITM) attack, despite the attacker not having gained access to the server’s private key itself. (CVE-2019-6593 also known as Zombie POODLE and GOLDENDOODLE.)

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.9 Medium
Impact Score:
3.6
Exploitability Score:
2.2
Vector:
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • f5

Products

  • big-ip access policy manager,
  • big-ip access policy manager 11.6.1,
  • big-ip access policy manager 12.1.0,
  • big-ip advanced firewall manager,
  • big-ip advanced firewall manager 11.6.1,
  • big-ip advanced firewall manager 12.1.0,
  • big-ip analytics,
  • big-ip analytics 11.6.1,
  • big-ip analytics 12.1.0,
  • big-ip application security manager,
  • big-ip application security manager 11.6.1,
  • big-ip application security manager 12.1.0,
  • big-ip domain name system,
  • big-ip domain name system 11.6.1,
  • big-ip domain name system 12.1.0,
  • big-ip edge gateway,
  • big-ip edge gateway 11.6.1,
  • big-ip edge gateway 12.1.0,
  • big-ip fraud protection service,
  • big-ip fraud protection service 11.6.1,
  • big-ip fraud protection service 12.1.0,
  • big-ip global traffic manager,
  • big-ip global traffic manager 11.6.1,
  • big-ip global traffic manager 12.1.0,
  • big-ip link controller,
  • big-ip link controller 11.6.1,
  • big-ip link controller 12.1.0,
  • big-ip local traffic manager,
  • big-ip local traffic manager 11.6.1,
  • big-ip local traffic manager 12.1.0,
  • big-ip policy enforcement manager,
  • big-ip policy enforcement manager 11.6.1,
  • big-ip policy enforcement manager 12.1.0,
  • big-ip webaccelerator,
  • big-ip webaccelerator 11.6.1,
  • big-ip webaccelerator 12.1.0

Additional Info

Technical Analysis