Operating System:

[Appliance]

Published:

01 November 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3890.2
                 Linux kernel vulnerability CVE-2017-18551
                              1 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP
                   F5 BIG-IQ
                   F5 Enterprise Manager
                   F5 iWorkflow
                   F5 Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2017-18551  

Reference:         ESB-2019.3835
                   ESB-2019.3817
                   ESB-2019.3570
                   ESB-2019.3380

Original Bulletin: 
   https://support.f5.com/csp/article/K48073202

Revision History:  November  1 2019: Mitigation advise provided
                   October  18 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K48073202: Linux kernel vulnerability CVE-2017-18551

Security Advisory

Original Publication Date: Oct 11, 2019
Updated Date: Nov 01, 2019

Security Advisory Description

An issue was discovered in drivers/i2c/i2c-core-smbus.c in the Linux kernel
before 4.14.15. There is an out of bounds write in the function
i2c_smbus_xfer_emulated. (CVE-2017-18551).

Impact

This vulnerability may allow an attacker to overwrite memory beyond the
intended buffer.

Security Advisory Status

F5 Product Development has assigned ID 832757 (BIG-IP), ID 832757-7 (BIG-IQ),
ID 832757-8 (Enterprise Manager), ID 832757-9 (iWorkflow), and CPF-25145
(Traffic SDC) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |15.x  |15.0.0 -  |None      |        |      |          |
|                     |      |15.0.1    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |14.x  |14.0.0 -  |None      |        |      |          |
|BIG-IP (LTM, AAM,    |      |14.1.2    |          |        |      |          |
|AFM, Analytics, APM, +------+----------+----------+        |      |          |
|ASM, DNS, Edge       |13.x  |13.1.0 -  |None      |Medium  |6.2   |Linux     |
|Gateway, FPS, GTM,   |      |13.1.3    |          |        |      |kernel    |
|Link Controller, PEM,+------+----------+----------+        |      |          |
|WebAccelerator)      |12.x  |12.1.0 -  |None      |        |      |          |
|                     |      |12.1.5    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |11.5.2 -  |None      |        |      |          |
|                     |      |11.6.5    |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|Enterprise Manager   |3.x   |3.1.1     |None      |Medium  |6.2   |Linux     |
|                     |      |          |          |        |      |kernel    |
+---------------------+------+----------+----------+--------+------+----------+
|                     |7.x   |7.0.0     |None      |        |      |          |
|                     +------+----------+----------+        |      |          |
|BIG-IQ Centralized   |6.x   |6.0.0 -   |None      |        |      |Linux     |
|Management           |      |6.1.0     |          |Medium  |6.2   |kernel    |
|                     +------+----------+----------+        |      |          |
|                     |5.x   |5.2.0 -   |None      |        |      |          |
|                     |      |5.4.0     |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|F5 iWorkflow         |2.x   |2.3.0     |None      |Medium  |6.2   |Linux     |
|                     |      |          |          |        |      |kernel    |
+---------------------+------+----------+----------+--------+------+----------+
|Traffix SDC          |5.x   |5.0.0 -   |None      |Medium  |6.2   |Linux     |
|                     |      |5.1.0     |          |        |      |kernel    |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network and restrict command line access for
affected systems to only trusted users. For more information, refer to K13309:
Restricting access to the Configuration utility by source IP address (11.x -
15.x) and K13092: Overview of securing access to the BIG-IP system.

Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow systems

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXbuVLGaOgq3Tt24GAQjK2xAAyVPjgqtgvbw5gJpiVVmOubTB480hF5TE
qkRYjUu7ktjrjSB/LBzaV6IAJiczs5sJnncl1a0CRwDQVmA5SX6VJBRScz4aBRG5
jHsEVR/bcsMWih4Y3yPSJbWKk86ww5JtI0srwNeKR0eFsYdLfFCPkY79mbL4H5sX
3VLM2bRWjV1q4eTh9RY8j+ePfVYlCgI383Ca1/3iTYc27u2W/cjKTlYM4zDFWX83
tteNNS+N5153KMdCVooKPvxQj6iFlEzB1iyaqemySNCRwUfzLY9EEG4BfHbxV5gn
4xwAjdqAlE2fcc/7Hpi+oSKHhvhkFi/lrq7lz+U3isvubV2F/+5hgRT5eyVdfhAr
AUoEfT/Inf1gsWSu/JA8Vlp+crnvrHwTV/p22GmzPnbmyq0ydTvJE88f1EjsoPCE
E3/CElmlpvJWzr9vluuwppb1XH/32I3m13q6tMuiOG28CZAPnSlCpeqS6fv2In0q
SzKTSa0uJlyu006ZznbRT1Cq6sVpJ2/GxL4kptTM1XKzKizg0ojKjTWC4F6FYh4z
HxoM3jbxyq3yG65SFvKaplJV4KPXJPJg5E3MZzN+mD/iubbQhBgrf2eG0Xe7oESC
zuqn6N5kDRfEFEgbnSVgPKeOMlAIHgIClq+CeeTE2UfTFUXano0ezUZdqcuOqDbr
aXmq9Yb2/RU=
=+PVZ
-----END PGP SIGNATURE-----