CVE-2019-6629
Published Jul 3, 2019
Last updated a year ago
Overview
- Description
- On BIG-IP 14.1.0-14.1.0.5, undisclosed SSL traffic to a virtual server configured with a Client SSL profile may cause TMM to fail and restart. The Client SSL profile must have session tickets enabled and use DHE cipher suites to be affected. This only impacts the data plane, there is no impact to the control plane.
- Source
- f5sirt@f5.com
- NVD status
- Modified
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 7.5
- Impact score
- 3.6
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Severity
- HIGH
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:N/A:P
Weaknesses
- nvd@nist.gov
- NVD-CWE-noinfo
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "869AE209-8219-4530-8083-47431621A57C", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.1.0.1" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C15011F9-D396-4EA2-96EE-653FC245E6F1", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.1.0.1" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "980179DE-B521-47B8-A2BE-9F50F66015D5", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.1.0.1" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "91EA2A3C-2CAA-42FE-8373-03950299A11B", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.1.0.1" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "00725CB0-1122-4445-842B-D89BC3A7CECC", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.1.0.1" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7F1C5AE3-CFB2-4C8A-A05D-5AC506D73566", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.1.0.1" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "321BCABC-7DCF-4167-AFC9-AA4568D57230", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.1.0.1" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "085697D1-CB2F-4830-8C12-CB48E7CFB26C", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.1.0.1" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1AD07792-602E-41C0-9283-4E03CF3412D2", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.1.0.1" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "027183AE-6D96-4CE2-9255-4531EB7C6CED", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.1.0.1" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9868BB36-9BC9-44EE-B51D-E48C89B37A4F", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.1.0.1" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0C421726-0832-4B82-9CBB-6B272D9F0089", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.1.0.1" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "33D0287B-14EE-415D-9E5C-63FA8542299E", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.1.0.1" } ], "operator": "OR" } ] } ]