-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3756
                 Linux kernel vulnerability CVE-2017-18552
                              8 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Modify Arbitrary Files   -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        None
CVE Names:         CVE-2017-18552  

Original Bulletin: 
   https://support.f5.com/csp/article/K02460950

- --------------------------BEGIN INCLUDED TEXT--------------------

K02460950:Linux kernel vulnerability CVE-2017-18552

Security Advisory

Original Publication Date: 08 Oct, 2019

Security Advisory Description

An issue was discovered in net/rds/af_rds.c in the Linux kernel before 4.11.
There is an out of bounds write and read in the function
rds_recv_track_latency. (CVE-2017-18552)

Impact

An attacker may potentially be able to cause modification or disclosure of
information.

Security Advisory Status

F5 Product Development has assigned CPF-25144 (Traffix SDC) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |None      |Not       |          |      |          |
|AFM, Analytics,    |      |          |applicable|          |      |          |
|APM, ASM, DNS, Edge+------+----------+----------+          |      |          |
|Gateway, FPS, GTM, |13.x  |None      |Not       |Not       |None  |None      |
|Link Controller,   |      |          |applicable|vulnerable|      |          |
|PEM,               +------+----------+----------+          |      |          |
|WebAccelerator)    |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |5.0.0 -   |None      |Medium    |5.3   |Linux     |
|                   |      |5.1.0     |          |          |      |kernel    |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GzxZ
-----END PGP SIGNATURE-----