-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1250
              BIG-IP Secure Vault vulnerability CVE-2019-6609
                               11 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6609  

Original Bulletin: 
   https://support.f5.com/csp/article/K18535734

- --------------------------BEGIN INCLUDED TEXT--------------------

K18535734:BIG-IP Secure Vault vulnerability CVE-2019-6609

Security Advisory

Original Publication Date: 11 Apr, 2019

Security Advisory Description

This vulnerability impacts only the iSeries platforms. On these platforms, the
secureKeyCapable attribute is not set, which causes the Secure Vault feature to
not use F5 hardware support to store the unit key. Instead, the unit key is
stored in plaintext on disk, as is the case for Z100 systems. Additionally,
this issue causes the unit key to be stored in UCS files taken on these
platforms. (CVE-2019-6609)

Impact

BIG-IP

The unit key on a BIG-IP iSeries platform is stored in plaintext. As a result,
the confidentiality of the unit key and master key on the BIG-IP iSeries
platform may be compromised. All other BIG-IP platforms are not affected by
this vulnerability.

Enterprise Manager, BIG-IQ Centralized Management, F5 iWorkflow, Traffix SDC

There is no impact; these F5 products are not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 737910 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |14.x  |14.0.0 -  |14.1.0.2  |          |      |          |
|                   |      |14.1.0.1  |          |          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|AFM, Analytics,    |13.x  |13.0.0 -  |13.1.1.4  |          |      |Secure    |
|APM, ASM, DNS, Edge|      |13.1.1.3  |          |          |      |Vault on  |
|Gateway, FPS, GTM, +------+----------+----------+Medium    |5.1   |BIG-IP    |
|Link Controller,   |12.x  |12.1.1 HF2|12.1.4.1  |          |      |iSeries   |
|PEM,               |      |- 12.1.4  |          |          |      |platforms |
|WebAccelerator)    +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |5.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|Not       |      |          |
|Traffix SDC        +------+----------+----------+vulnerable|None  |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K73034260: Overview of the BIG-IP system Secure Vault feature

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=14bZ
-----END PGP SIGNATURE-----