-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3425
                    GnuPG vulnerability CVE-2019-13050
                             10 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        None
CVE Names:         CVE-2019-13050  

Reference:         ESB-2019.2838

Original Bulletin: 
   https://support.f5.com/csp/article/K08654551

- --------------------------BEGIN INCLUDED TEXT--------------------

K08654551:GnuPG vulnerability CVE-2019-13050

Security Advisory

Original Publication Date: 10 Sep, 2019

Security Advisory Description

Interaction between the sks-keyserver code through 1.2.0 of the SKS keyserver
network, and GnuPG through 2.2.16, makes it risky to have a GnuPG keyserver
configuration line referring to a host on the SKS keyserver network. Retrieving
data from this network may cause a persistent denial of service, because of a
Certificate Spamming Attack. (CVE-2019-13050)

Impact

Traffix SDC

The system may experience a denial-of-service (DoS) attack when it is importing
a compromised certificate from the SKS keyserver network.

BIG-IP, BIG-IQ, Enterprise Manager, and F5 iWorkflow

There is no impact; these F5 products are not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned CPF-25134 and CPF-25135 (Traffix SDC) to
this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-----------------+------+----------+----------+------------+------+----------+
|                 |      |Versions  |Fixes     |            |CVSSv3|Vulnerable|
|Product          |Branch|known to  |introduced|Severity    |score^|component |
|                 |      |be        |in        |            |1     |or feature|
|                 |      |vulnerable|          |            |      |          |
+-----------------+------+----------+----------+------------+------+----------+
|                 |15.x  |None      |Not       |            |      |          |
|                 |      |          |applicable|            |      |          |
|                 +------+----------+----------+            |      |          |
|BIG-IP (LTM, AAM,|14.x  |None      |Not       |            |      |          |
|AFM, Analytics,  |      |          |applicable|            |      |          |
|APM, ASM, DNS,   +------+----------+----------+            |      |          |
|Edge Gateway,    |13.x  |None      |Not       |Not         |None  |None      |
|FPS, GTM, Link   |      |          |applicable|vulnerable^2|      |          |
|Controller, PEM, +------+----------+----------+            |      |          |
|WebAccelerator)  |12.x  |None      |Not       |            |      |          |
|                 |      |          |applicable|            |      |          |
|                 +------+----------+----------+            |      |          |
|                 |11.x  |None      |Not       |            |      |          |
|                 |      |          |applicable|            |      |          |
+-----------------+------+----------+----------+------------+------+----------+
|Enterprise       |3.x   |None      |Not       |Not         |None  |None      |
|Manager          |      |          |applicable|vulnerable^2|      |          |
+-----------------+------+----------+----------+------------+------+----------+
|                 |7.x   |None      |Not       |            |      |          |
|                 |      |          |applicable|            |      |          |
|BIG-IQ           +------+----------+----------+Not         |      |          |
|Centralized      |6.x   |None      |Not       |vulnerable^ |None  |None      |
|Management       |      |          |applicable|2           |      |          |
|                 +------+----------+----------+            |      |          |
|                 |5.x   |None      |Not       |            |      |          |
|                 |      |          |applicable|            |      |          |
+-----------------+------+----------+----------+------------+------+----------+
|F5 iWorkflow     |2.x   |None      |Not       |Not         |None  |None      |
|                 |      |          |applicable|vulnerable^2|      |          |
+-----------------+------+----------+----------+------------+------+----------+
|Traffix SDC      |5.x   |5.0.0 -   |Not       |Medium      |6.5   |GnuPG     |
|                 |      |5.1.0     |applicable|            |      |          |
+-----------------+------+----------+----------+------------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o SKS Keyserver Network Under Attack

    Note: This link takes you to a resource outside of AskF5, and it is
    possible that the document may be removed without our knowledge.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4dA0
-----END PGP SIGNATURE-----