Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2019-6642

Disclosure Date: July 01, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In BIG-IP 15.0.0, 14.0.0-14.1.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.2, and 11.5.2-11.6.4, BIG-IQ 6.0.0-6.1.0 and 5.1.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, authenticated users with the ability to upload files (via scp, for example) can escalate their privileges to allow root shell access from within the TMOS Shell (tmsh) interface. The tmsh interface allows users to execute a secondary program via tools like sftp or scp.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • f5

Products

  • big-ip access policy manager,
  • big-ip access policy manager 15.0.0,
  • big-ip advanced firewall manager,
  • big-ip advanced firewall manager 15.0.0,
  • big-ip analytics,
  • big-ip analytics 15.0.0,
  • big-ip application acceleration manager,
  • big-ip application acceleration manager 15.0.0,
  • big-ip application security manager,
  • big-ip application security manager 15.0.0,
  • big-ip domain name system,
  • big-ip domain name system 15.0.0,
  • big-ip edge gateway,
  • big-ip edge gateway 15.0.0,
  • big-ip fraud protection service,
  • big-ip fraud protection service 15.0.0,
  • big-ip global traffic manager,
  • big-ip global traffic manager 15.0.0,
  • big-ip link controller,
  • big-ip link controller 15.0.0,
  • big-ip local traffic manager,
  • big-ip local traffic manager 15.0.0,
  • big-ip policy enforcement manager,
  • big-ip policy enforcement manager 15.0.0,
  • big-ip webaccelerator,
  • big-ip webaccelerator 15.0.0,
  • big-iq centralized management,
  • enterprise manager 3.1.1,
  • iworkflow 2.3.0

Additional Info

Technical Analysis