-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4304
       iControl REST logs a plaintext password when the syntax of a
                         cURL request is incorrect
                             15 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://support.f5.com/csp/article/K61105950

- --------------------------BEGIN INCLUDED TEXT--------------------

K61105950:iControl REST logs a plaintext password when the syntax of a cURL request is incorrect

Security Advisory

Original Publication Date: 15 Nov, 2019

Security Advisory Description

The BIG-IP system logs the device password in plaintext. This issue occurs when
the following condition is met:

  o There are one or more syntax errors in the POST body of a REST token
    request.

Impact

Disclosure of the BIG-IP system's device password can lead to other exploits.

Symptoms

As a result of this issue, you may encounter the following symptom:

  o In the /var/log/restjavad.0.log file, the BIG-IP system logs the plaintext
    password in a message similar to the following example:

    [RestOperation] getBody could not deserialize to Json, input '{"username":
    "example_username", "password": "example_password", "loginProviderName:
    tmos"}'

Security Advisory Status

F5 Product Development has assigned ID 761300 to this issue. F5 has confirmed
that this issue exists in the products listed in the Applies to (see versions)
box, located in the upper-right corner of this article. For information about
releases, point releases, or hotfixes that resolve this issue, refer to the
following table.

+------------------+-----------------+----------------------------------------+
|Type of fix       |Fixes introduced |Related articles                        |
|                  |in               |                                        |
+------------------+-----------------+----------------------------------------+
|Release           |14.0.0           |K2200: Most recent versions of F5       |
|                  |13.1.3           |software                                |
+------------------+-----------------+----------------------------------------+
|Point release/    |13.1.1.5         |K9502: BIG-IP hotfix and point release  |
|hotfix            |                 |matrix                                  |
+------------------+-----------------+----------------------------------------+

Security Advisory Recommended Actions

Workaround

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of AskF5 Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YJqt
-----END PGP SIGNATURE-----