Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-6609

Disclosure Date: April 15, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Platform dependent weakness. This issue only impacts iSeries platforms. On these platforms, in BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, FPS, GTM, Link Controller, PEM, WebAccelerator) versions 14.0.0-14.1.0.1, 13.0.0-13.1.1.3, and 12.1.1 HF2-12.1.4, the secureKeyCapable attribute was not set which causes secure vault to not use the F5 hardware support to store the unit key. Instead the unit key is stored in plaintext on disk as would be the case for Z100 systems. Additionally this causes the unit key to be stored in UCS files taken on these platforms.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • f5

Products

  • big-ip access policy manager,
  • big-ip access policy manager 12.1.1,
  • big-ip advanced firewall manager,
  • big-ip advanced firewall manager 12.1.1,
  • big-ip analytics,
  • big-ip analytics 12.1.1,
  • big-ip application acceleration manager,
  • big-ip application acceleration manager 12.1.1,
  • big-ip application security manager,
  • big-ip application security manager 12.1.1,
  • big-ip domain name system,
  • big-ip domain name system 12.1.1,
  • big-ip edge gateway,
  • big-ip edge gateway 12.1.1,
  • big-ip fraud protection service,
  • big-ip fraud protection service 12.1.1,
  • big-ip global traffic manager,
  • big-ip global traffic manager 12.1.1,
  • big-ip link controller,
  • big-ip link controller 12.1.1,
  • big-ip local traffic manager,
  • big-ip local traffic manager 12.1.1,
  • big-ip policy enforcement manager,
  • big-ip policy enforcement manager 12.1.1,
  • big-ip webaccelerator,
  • big-ip webaccelerator12.1.1 hf2

Additional Info

Technical Analysis