-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2928.3
            F5 products affected by Linux kernel vulnerability
                              20 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12190  

Reference:         ESB-2018.1301
                   ESB-2018.0528.2
                   ESB-2017.2980

Original Bulletin: 
   https://support.f5.com/csp/article/K93472064

Comment: This vulnerability was originally announced by F5 for their products
         more than a year ago, but F5 have just announced that fixes for
         BIG-IP products have become available in version 14 so we are
         publishing it now.

Revision History:  January  20 2020: Updated the Security Advisory Status Matrix
                   November 15 2019: Updated the Security Advisory Status Matrix 
                   August    6 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K93472064:Linux kernel vulnerability CVE-2017-12190

Security Advisory

Original Publication Date: 20 Jul, 2018

Latest   Publication Date: 17 Jan, 2020

Security Advisory Description

The bio_map_user_iov and bio_unmap_user functions in block/bio.c in the Linux
kernel before 4.13.8 do unbalanced refcounting when a SCSI I/O vector has small
consecutive buffers belonging to the same page. The bio_add_pc_page function
merges them into one, but the page reference is never dropped. This causes a
memory leak and possible system lockup (exploitable against the host OS by a
guest OS user, if a SCSI disk is passed through to a virtual machine) due to an
out-of-memory condition. (CVE-2017-12190)

Impact

A locally authenticated attacker can exploit this vulnerability to trigger an
out-of-memory condition to cause a denial of service (DoS) on the affected
system.

Security Advisory Status

F5 Product Development has assigned IDs 734177 and 734181 (BIG-IP), ID 734624
(BIG-IQ and iWorkflow), ID 734257 (Enterprise Manager), and ID CPF-24941
and CPF-24942 (Traffix SDC) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |14.0.0 -  |14.1.2.2  |          |      |          |
|AFM, Analytics,    |      |14.1.2    |          |          |      |          |
|APM, ASM, DNS, Edge+------+----------+----------+          |      |TMOS      |
|Gateway, FPS, GTM, |13.x  |13.0.0 -  |None      |Medium    |6.2   |(Linux    |
|Link Controller,   |      |13.1.3    |          |          |      |kernel)   |
|PEM,               +------+----------+----------+          |      |          |
|WebAccelerator)    |12.x  |12.1.0 -  |None      |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.2.1 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|ARX                |6.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |      |          |          |          |      |TMOS      |
|Enterprise Manager |3.x   |3.1.1     |None      |Medium    |6.2   |(Linux    |
|                   |      |          |          |          |      |kernel)   |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |7.0.0     |None      |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |6.x   |6.0.0 -   |None      |          |      |          |
|BIG-IQ Centralized |      |6.1.0     |          |          |      |TMOS      |
|Management         +------+----------+----------+Medium    |6.2   |(Linux    |
|                   |5.x   |5.0.0 -   |None      |          |      |kernel)   |
|                   |      |5.4.0     |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |4.x   |4.6.0     |None      |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Cloud and   |      |          |          |          |      |TMOS      |
|Orchestration      |1.x   |1.0.0     |None      |Medium    |6.2   |(Linux    |
|                   |      |          |          |          |      |kernel)   |
+-------------------+------+----------+----------+----------+------+----------+
|                   |      |2.1.0 -   |          |          |      |TMOS      |
|F5 iWorkflow       |2.x   |2.3.0     |None      |Medium    |6.2   |(Linux    |
|                   |      |          |          |          |      |kernel)   |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |5.0.0 -   |None      |          |      |TMOS      |
|Traffix SDC        |      |5.1.0     |          |Medium    |6.2   |(Linux    |
|                   +------+----------+----------+          |      |kernel)   |
|                   |4.x   |4.4.0     |None      |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

F5 will not develop a fix for vulnerable products that do not already have a
fixed version listed in this article, and will not update this table with
subsequent vulnerable releases in the associated branches. F5 recommends that
you update to more recent, non-vulnerable versions whenever feasible. For more
information, refer to K4602: Overview of the F5 security vulnerability response
policy.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K41942608: Overview of Security Advisory articles
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow systems

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SXf2
-----END PGP SIGNATURE-----