-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4492
           TACACS+ audit forwarding uses an unencrypted database
                        variable to store passwords
                             18 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           TACACS+
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://support.f5.com/csp/article/K21404407

- --------------------------BEGIN INCLUDED TEXT--------------------

K21404407: TACACS+ audit forwarding uses an unencrypted database variable to
store passwords

Original Publication Date: 17 Dec, 2020

Security Advisory Description

The audit forwarding mechanism for Terminal Access Controller Access-Control
System Plus (TACACS+) uses an unencrypted database variable to store passwords.

BIG-IP

This issue occurs when all the following conditions are met:

  o You configure TACACS+ to enable audit forwarding. 

For more information on TACACS+ audit forwarding, refer to K13762: Configuring
remote RADIUS or TACACS+ accounting.

BIG-IQ

This issue occurs when all the following conditions are met:

  o You configure TACACS+ to enable audit forwarding.
  o In the BIG-IQ system, you can configure TACACS+ authentication for log in
    to the Configuration utility or the command line. This vulnerability only
    affects the command line.

Impact

The system leaks sensitive information to authenticated users who have access
to the BIG-IP system.

Symptoms

As a result of this issue, you may encounter one or more of the following
symptoms:

  o The TACACS shared key in the database variable is not encrypted and is
    visible to administrators or read-only users.

Security Advisory Status

F5 Product Development has assigned ID 706521 (BIG-IP) and ID 706521-8 (BIG-IQ)
to this issue. F5 has confirmed that this issue exists in the products listed
in the Applies to (see versions) box, located in the upper-right corner of this
article. For information about releases, point releases, or hotfixes that
resolve this issue, refer to the following table.

+------------------+-----------------+----------------------------------------+
|Type of fix       |Fixes introduced |Related articles                        |
|                  |in               |                                        |
+------------------+-----------------+----------------------------------------+
|Release           |16.0.1           |K2200: Most recent versions of F5       |
|                  |15.1.1           |software                                |
+------------------+-----------------+----------------------------------------+
|Point release/    |14.1.3.1         |K9502: BIG-IP hotfix and point release  |
|hotfix            |13.1.3.5         |matrix                                  |
+------------------+-----------------+----------------------------------------+

Security Advisory Recommended Actions

Workaround

None

Supplemental Information

o K51812227: Understanding security advisory versioning
  o K41942608: Overview of AskF5 security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Uxmz
-----END PGP SIGNATURE-----