F5 BIG-IP up to 11.5.8/11.6.3.4/12.1.4/13.1.1.4/14.1.0.1 sftp permission

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.9$5k-$25k0.00

A vulnerability was found in F5 BIG-IP up to 11.5.8/11.6.3.4/12.1.4/13.1.1.4/14.1.0.1 (Firewall Software) and classified as critical. Affected by this issue is an unknown code block of the component sftp. The manipulation with an unknown input leads to a permission vulnerability. Using CWE to declare the problem leads to CWE-275. Impacted is integrity, and availability. CVE summarizes:

On BIG-IP 14.0.0-14.1.0.1, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.2-11.5.8, a user with the Resource Administrator role is able to overwrite sensitive low-level files (such as /etc/passwd) using SFTP to modify user permissions, without Advanced Shell access. This is contrary to our definition for the Resource Administrator (RA) role restrictions.

The bug was discovered 05/01/2019. The weakness was shared 05/03/2019 (Website). The advisory is shared for download at support.f5.com. This vulnerability is handled as CVE-2019-6617 since 01/22/2019. The attack may be launched remotely. The requirement for exploitation is a simple authentication. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 09/12/2023). The MITRE ATT&CK project declares the attack technique as T1222.

The vulnerability was handled as a non-public zero-day exploit for at least 2 days. During that time the estimated underground price was around $5k-$25k. The commercial vulnerability scanner Qualys is able to test this issue with plugin 371792 (F5 BIG-IP ASM,LTM,APM BIG-IP Resource Administrator User Privilege Manipulation Vulnerability(K38941195)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The entries 134386, 134383, 134382 and 134381 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.9

VulDB Base Score: 5.4
VulDB Temp Score: 5.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Permission
CWE: CWE-275 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

01/22/2019 🔍
05/01/2019 +99 days 🔍
05/03/2019 +2 days 🔍
05/04/2019 +1 days 🔍
09/12/2023 +1592 days 🔍

Sourcesinfo

Vendor: f5.com

Advisory: K38941195
Status: Not defined
Confirmation: 🔍

CVE: CVE-2019-6617 (🔍)
SecurityFocus: 108186

See also: 🔍

Entryinfo

Created: 05/04/2019 08:34
Updated: 09/12/2023 13:59
Changes: 05/04/2019 08:34 (59), 06/06/2020 18:04 (2), 09/12/2023 13:59 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!