-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3887
                 Linux kernel vulnerability CVE-2019-16714
                              18 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16714  

Original Bulletin: 
   https://support.f5.com/csp/article/K48351130

- --------------------------BEGIN INCLUDED TEXT--------------------

K48351130: Linux kernel vulnerability CVE-2019-16714

Original Publication Date: 15 Oct, 2019

Security Advisory Description

In the Linux kernel before 5.2.14, rds6_inc_info_copy in net/rds/recv.c allows
attackers to obtain sensitive information from kernel stack memory because tos
and flags fields are not initialized. (CVE-2019-16714)

Impact

This vulnerability may allow attackers to obtain sensitive information from
kernel stack memory.

Security Advisory Status

F5 Product Development has assigned CPF-25147 (Traffix) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |None      |Not       |          |      |          |
|AFM, Analytics,    |      |          |applicable|          |      |          |
|APM, ASM, DNS, Edge+------+----------+----------+          |      |          |
|Gateway, FPS, GTM, |13.x  |None      |Not       |Not       |None  |None      |
|Link Controller,   |      |          |applicable|vulnerable|      |          |
|PEM,               +------+----------+----------+          |      |          |
|WebAccelerator)    |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |5.0.0 -   |None      |High      |7.5   |Linux     |
|                   |      |5.1.0     |          |          |      |kernel    |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=e48X
-----END PGP SIGNATURE-----