ID

VAR-201702-0052


CVE

CVE-2016-6249


TITLE

F5 BIG-IP of REST Vulnerability in obtaining important information in requests

Trust: 0.8

sources: JVNDB: JVNDB-2016-007697

DESCRIPTION

F5 BIG-IP 12.0.0 and 11.5.0 - 11.6.1 REST requests which timeout during user account authentication may log sensitive attributes such as passwords in plaintext to /var/log/restjavad.0.log. It may allow local users to obtain sensitive information by reading these files. Multiple F5 BIG-IP Products are prone to an information-disclosure vulnerability. This may lead to other attacks. F5 BIG-IP LTM, etc. LTM is a local traffic manager; APM is a solution that provides secure unified access to business-critical applications and networks. REST Framework Logging is one of the logging framework components. The vulnerability stems from the fact that the program stores sensitive attributes (including passwords) in the /var/log/restjavad.0.log file in plain text. The following products and versions are affected: F5 BIG-IP LTM Release 12.0.0, Release 11.5.0 through Release 11.6.1; BIG-IP AAM Release 12.0.0, Release 11.5.0 through Release 11.6.1; BIG-IP AFM Version 12.0.0, version 11.5.0 to version 11.6.1; BIG-IP Analytics version 12.0.0, version 11.5.0 to version 11.6.1; BIG-IP APM version 12.0.0, version 11.5.0 to 11.6. 1 version; BIG-IP ASM version 12.0.0, 11.5.0 through 11.6.1; BIG-IP DNS version 12.0.0; BIG-IP GTM version 11.5.0 through 11.6.1; BIG-IP Link Controller Version 12.0.0, version 11.5.0 to version 11.6.1; BIG-IP PEM version 12.0.0, version 11.5.0 to version 11.6.1; BIG-IP WebSafe version 12.0.0, version 11.5.0 to 11.6. 1 version

Trust: 1.98

sources: NVD: CVE-2016-6249 // JVNDB: JVNDB-2016-007697 // BID: 96328 // VULHUB: VHN-95069

AFFECTED PRODUCTS

vendor:f5model:big-ip access policy managerscope:eqversion:12.0.0

Trust: 1.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:12.0.0

Trust: 1.8

vendor:f5model:big-ip analyticsscope:eqversion:12.0.0

Trust: 1.8

vendor:f5model:big-ip application acceleration managerscope:eqversion:12.0.0

Trust: 1.8

vendor:f5model:big-ip application security managerscope:eqversion:12.0.0

Trust: 1.8

vendor:f5model:big-ip domain name systemscope:eqversion:12.0.0

Trust: 1.8

vendor:f5model:big-ip link controllerscope:eqversion:12.0.0

Trust: 1.8

vendor:f5model:big-ip local traffic managerscope:eqversion:12.0.0

Trust: 1.8

vendor:f5model:big-ip policy enforcement managerscope:eqversion:12.0.0

Trust: 1.8

vendor:f5model:big-ip websafescope:eqversion:12.0.0

Trust: 1.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.6.0

Trust: 1.6

vendor:f5model:big-ip websafescope:eqversion:11.5.0

Trust: 1.6

vendor:f5model:big-ip websafescope:eqversion:11.5.3

Trust: 1.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.3

Trust: 1.6

vendor:f5model:big-ip websafescope:eqversion:11.5.1

Trust: 1.6

vendor:f5model:big-ip websafescope:eqversion:11.5.2

Trust: 1.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.1

Trust: 1.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.2

Trust: 1.6

vendor:f5model:big-ip websafescope:eqversion:11.5.4

Trust: 1.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.4

Trust: 1.6

vendor:f5model:big-ip websafescope:eqversion:11.6.1

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.3

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.2

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.1

Trust: 1.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.4

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.1

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.3

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.2

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.4

Trust: 1.3

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.4

Trust: 1.0

vendor:f5model:big-ip websafescope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip analyticsscope:eqversion:11.5.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip application security managerscope:eqversion:11.5.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip link controllerscope:eqversion:11.5.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip websafescope:eqversion:11.6.0 to 11.6.1

Trust: 0.8

vendor:f5model:big-ip websafescope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip websafescope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip websafescope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip websafescope:neversion:12.1

Trust: 0.3

vendor:f5model:big-ip websafe hf8scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pem hf8scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltm hf8scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asm hf8scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apm hf8scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip afm hf4scope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip afm hf8scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip aam hf4scope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:neversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aam hf8scope:neversion:11.6

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:11.4.1

Trust: 0.3

sources: BID: 96328 // JVNDB: JVNDB-2016-007697 // NVD: CVE-2016-6249 // CNNVD: CNNVD-201702-708

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-6249
value: MEDIUM

Trust: 1.8

CNNVD: CNNVD-201702-708
value: LOW

Trust: 0.6

VULHUB: VHN-95069
value: LOW

Trust: 0.1

NVD:
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: TRUE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-6249
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-95069
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 1.8
impactScore: 3.4
version: 3.0

Trust: 1.0

NVD: CVE-2016-6249
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-95069 // JVNDB: JVNDB-2016-007697 // NVD: CVE-2016-6249 // CNNVD: CNNVD-201702-708

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

sources: VULHUB: VHN-95069 // JVNDB: JVNDB-2016-007697 // NVD: CVE-2016-6249

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201702-708

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201702-708

CONFIGURATIONS

sources: NVD: CVE-2016-6249

PATCH

title:K12685114: BIG-IP REST vulnerability CVE-2016-6249url:https://support.f5.com/csp/article/k12685114

Trust: 0.8

title:Multiple F5 BIG-IP Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=68145

Trust: 0.6

sources: JVNDB: JVNDB-2016-007697 // CNNVD: CNNVD-201702-708

EXTERNAL IDS

db:NVDid:CVE-2016-6249

Trust: 2.8

db:SECTRACKid:1037873

Trust: 1.1

db:JVNDBid:JVNDB-2016-007697

Trust: 0.8

db:CNNVDid:CNNVD-201702-708

Trust: 0.7

db:BIDid:96328

Trust: 0.4

db:VULHUBid:VHN-95069

Trust: 0.1

sources: VULHUB: VHN-95069 // BID: 96328 // JVNDB: JVNDB-2016-007697 // NVD: CVE-2016-6249 // CNNVD: CNNVD-201702-708

REFERENCES

url:https://support.f5.com/csp/article/k12685114

Trust: 2.0

url:http://www.securitytracker.com/id/1037873

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6249

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6249

Trust: 0.8

url:http://www.f5.com/products/big-ip/

Trust: 0.3

sources: VULHUB: VHN-95069 // BID: 96328 // JVNDB: JVNDB-2016-007697 // NVD: CVE-2016-6249 // CNNVD: CNNVD-201702-708

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 96328

SOURCES

db:VULHUBid:VHN-95069
db:BIDid:96328
db:JVNDBid:JVNDB-2016-007697
db:NVDid:CVE-2016-6249
db:CNNVDid:CNNVD-201702-708

LAST UPDATE DATE

2023-12-18T13:24:31.421000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-95069date:2017-07-25T00:00:00
db:BIDid:96328date:2017-03-07T01:05:00
db:JVNDBid:JVNDB-2016-007697date:2017-03-13T00:00:00
db:NVDid:CVE-2016-6249date:2017-07-25T01:29:01.187
db:CNNVDid:CNNVD-201702-708date:2017-02-21T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-95069date:2017-02-20T00:00:00
db:BIDid:96328date:2017-02-11T00:00:00
db:JVNDBid:JVNDB-2016-007697date:2017-03-13T00:00:00
db:NVDid:CVE-2016-6249date:2017-02-20T15:59:00.170
db:CNNVDid:CNNVD-201702-708date:2017-02-21T00:00:00