CVE-2019-6640

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.1-11.5.8, SNMP exposes sensitive configuration objects over insecure transmission channels. This issue is exposed when a passphrase is inserted into various profile types and accessed using SNMPv2.
Overview
  • CVE ID
  • CVE-2019-6640
  • Assigner
  • f5sirt@f5.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-03T19:15:13
  • Last Modified Date
  • 2023-02-03T20:01:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 11.5.1 11.5.9
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.3
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4.1
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.1.5
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.0.0.5
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.0.6
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 11.5.1 11.5.9
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4.1
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.1.5
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.0.0.5
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.0.6
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 11.5.1 11.5.9
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4.1
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.1.5
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.0.0.5
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.0.6
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 11.5.1 11.5.9
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4.1
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.1.5
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.0.0.5
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.0.6
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 11.5.1 11.5.9
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4.1
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.1.5
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.0.0.5
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.0.6
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 11.5.1 11.5.9
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.3
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4.1
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.1.5
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.0.0.5
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.0.6
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 11.5.1 11.5.9
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4.1
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.1.5
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.0.0.5
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.0.6
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 11.5.1 11.5.9
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4.1
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.1.5
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.0.0.5
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.0.6
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 11.5.1 11.5.9
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4.1
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.1.5
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.0.0.5
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.0.6
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 11.5.1 11.5.9
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4.1
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.1.5
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.0.0.5
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.0.6
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 11.5.1 11.5.9
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4.1
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.1.5
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.0.0.5
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.0.6
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 11.5.1 11.5.9
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4.1
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.1.5
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.0.0.5
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.0.6
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 11.5.1 11.5.9
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4.1
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 13.0.0 13.1.1.5
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.0.0.5
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 14.1.0 14.1.0.6
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 17:17:05 Added to TrackCVE
2022-12-03 22:50:57 2019-07-03T19:15Z 2019-07-03T19:15:13 CVE Published Date updated
2022-12-03 22:50:57 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 22:50:57 Modified Vulnerability Status updated
2022-12-07 21:09:38 Modified Undergoing Analysis Vulnerability Status updated
2023-02-03 20:10:03 2023-02-03T20:01:21 CVE Modified Date updated
2023-02-03 20:10:03 Undergoing Analysis Analyzed Vulnerability Status updated