-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0586
         The BIG-IP APM system may log passwords in plaintext when
                      the Debug log level is enabled
                             26 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://support.f5.com/csp/article/K31757417

- --------------------------BEGIN INCLUDED TEXT--------------------

K31757417:The BIG-IP APM system may log passwords in plaintext when the Debug log level is enabled

Security Advisory

Original Publication Date: 26 Feb, 2019

Security Advisory Description

This issue occurs when all of the following conditions are met:

  o You enable the Debug log level for the access policy.
  o You configure the access policy on the BIG-IP APM system with either of the
    following:
       Citrix Login prompt with two-factor authentication
       Logon page agent with multiple password type variables

Impact

The BIG-IP APM system logs passwords in plaintext.

Symptoms

As a result of this issue, you may encounter the following symptom:

  o In the /var/log/apm file, the BIG-IP APM system logs the plaintext password
    in a message similar to the following example:

    debug apmd[4045]: 01490000:7: HTTPParser.cpp func: "parseHttpGenericHeader
    ()" line: 513 Msg: Header received, password1: Pa55w0rd123

Security Advisory Status

F5 Product Development has assigned ID 677058 to this issue. F5 has confirmed
that this issue exists in the products listed in the Applies to (see versions)
box, located in the upper-right corner of this article. For information about
releases, point releases, or hotfixes that resolve this issue, refer to the
following table.

+------------------+-----------------+----------------------------------------+
|Type of fix       |Fixes introduced |Related articles                        |
|                  |in               |                                        |
+------------------+-----------------+----------------------------------------+
|                  |13.1.0           |                                        |
|Release           |13.0.1           |K2200: Most recent versions of F5       |
|                  |12.1.4           |software                                |
|                  |11.6.3           |                                        |
+------------------+-----------------+----------------------------------------+
|Point release/    |12.1.3.1         |K9502: BIG-IP hotfix and point release  |
|hotfix            |                 |matrix                                  |
+------------------+-----------------+----------------------------------------+

Security Advisory Recommended Actions

Workaround

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of AskF5 Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EHDp
-----END PGP SIGNATURE-----