Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-6629

Disclosure Date: July 03, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

On BIG-IP 14.1.0-14.1.0.5, undisclosed SSL traffic to a virtual server configured with a Client SSL profile may cause TMM to fail and restart. The Client SSL profile must have session tickets enabled and use DHE cipher suites to be affected. This only impacts the data plane, there is no impact to the control plane.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • f5

Products

  • big-ip access policy manager,
  • big-ip advanced firewall manager,
  • big-ip analytics,
  • big-ip application acceleration manager,
  • big-ip application security manager,
  • big-ip domain name system,
  • big-ip edge gateway,
  • big-ip global traffic manager,
  • big-ip link controller,
  • big-ip local traffic manager,
  • big-ip policy enforcement manager,
  • big-ip webaccelerator,
  • big-ip websafe

Additional Info

Technical Analysis