-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3055
         F5 Container Ingress Services vulnerability CVE-2019-6648
                              12 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Container Ingress Services
Publisher:         F5 Networks
Operating System:  Linux variants
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6648  

Original Bulletin: 
   https://support.f5.com/csp/article/K74327432

- --------------------------BEGIN INCLUDED TEXT--------------------

K74327432: F5 Container Ingress Services vulnerability CVE-2019-6648

Security Advisory

Original Publication Date: 09 Aug, 2019

Security Advisory Description

If DEBUG logging is enabled, F5 Container Ingress Services (CIS) for
Kubernetes and Red Hat OpenShift (k8s-bigip-ctlr) log files may contain BIG-IP
system secrets such as SSL Private Keys and Private key Passphrases as provided
as inputs by an AS3 Declaration. (CVE-2019-6648)

Impact

A local attacker with access to F5 Container Ingress Services logs
could retrieve the disclosed secrets and compromise the applications and
services protected by the disclosed keys and certificates.

Security Advisory Status

F5 Product Development has assigned CONTCNTR-694 to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+------------------+------------------+---------------------+--------------------+-----------+------+----------+
|                  |                  |Versions known to be |                    |           |CVSSv3|Vulnerable|
|Product           |Branch            |vulnerable           |Fixes introduced in |Severity   |score^|component |
|                  |                  |                     |                    |           |1     |or feature|
+------------------+------------------+---------------------+--------------------+-----------+------+----------+
|F5 Container      |                  |                     |                    |           |      |Virtual   |
|Ingress Services  |                  |                     |                    |           |      |servers   |
|for               |k8s-bigip-ctlr:1.x|k8s-bigip-ctlr:1.9.0 |k8s-bigip-ctlr:1.9.1|Medium     |4.4   |and pool  |
|Kubernetes and Red|                  |                     |                    |           |      |members   |
|Hat OpenShift     |                  |                     |                    |           |      |          |
+------------------+------------------+---------------------+--------------------+-----------+------+----------+
|                  |15.x              |None                 |Not applicable      |           |      |          |
|BIG-IP (LTM, AAM, +------------------+---------------------+--------------------+           |      |          |
|AFM, Analytics,   |14.x              |None                 |Not applicable      |           |      |          |
|APM, ASM, DNS,    +------------------+---------------------+--------------------+Not        |      |          |
|Edge Gateway, FPS,|13.x              |None                 |Not applicable      |vulnerable |None  |None      |
|GTM, Link         +------------------+---------------------+--------------------+           |      |          |
|Controller, PEM,  |12.x              |None                 |Not applicable      |           |      |          |
|WebAccelerator)   +------------------+---------------------+--------------------+           |      |          |
|                  |11.x              |None                 |Not applicable      |           |      |          |
+------------------+------------------+---------------------+--------------------+-----------+------+----------+
|Enterprise Manager|3.x               |None                 |Not applicable      |Not        |None  |None      |
|                  |                  |                     |                    |vulnerable |      |          |
+------------------+------------------+---------------------+--------------------+-----------+------+----------+
|BIG-IQ Centralized|6.x               |None                 |Not applicable      |Not        |      |          |
|Management        +------------------+---------------------+--------------------+vulnerable |None  |None      |
|                  |5.x               |None                 |Not applicable      |           |      |          |
+------------------+------------------+---------------------+--------------------+-----------+------+----------+
|F5 iWorkflow      |2.x               |None                 |Not applicable      |Not        |None  |None      |
|                  |                  |                     |                    |vulnerable |      |          |
+------------------+------------------+---------------------+--------------------+-----------+------+----------+
|Traffix SDC       |5.x               |None                 |Not applicable      |Not        |None  |None      |
|                  |                  |                     |                    |vulnerable |      |          |
+------------------+------------------+---------------------+--------------------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can change the logging level from DEBUG to
INFO. To do so, perform the following procedure:

Impact of action: Performing the following procedure will reduce the verbosity
of your logs.

 1. Connect to your Kubernetes console and type the following command:

    kubectl -n kube-system edit deployment <k8s-bigip-ctlr-name>

 2. Modify the log level from DEBUG to INFO.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Tngb
-----END PGP SIGNATURE-----