-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1581
                 Linux kernel vulnerability CVE-2020-1749
                                11 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1749  

Reference:         ESB-2021.1212
                   ESB-2021.0377
                   ESB-2020.1204

Original Bulletin: 
   https://support.f5.com/csp/article/K02186513

- --------------------------BEGIN INCLUDED TEXT--------------------

K02186513: Linux kernel vulnerability CVE-2020-1749

Original Publication Date: 10 May, 2021

Security Advisory Description

A flaw was found in the Linux kernel's implementation of some networking
protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6. When an
encrypted tunnel is created between two hosts, the kernel isn't correctly
routing tunneled data over the encrypted link; rather sending the data
unencrypted. This would allow anyone in between the two endpoints to read the
traffic unencrypted. The main threat from this vulnerability is to data
confidentiality. (CVE-2020-1749)

Impact

This may allow anyone in between the two endpoints of the tunnel to read the
traffic unencrypted. The main threat from this vulnerability is to data
confidentiality.

Security Advisory Status

F5 Product Development has assigned ID SDC-1086 (Traffix) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (all |      |              |applicable|Not       |      |             |
|modules)    +------+--------------+----------+vulnerable|None  |None         |
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |5.1.0         |None      |High      |7.5   |Linux kernel |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VDi9
-----END PGP SIGNATURE-----