-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3913
                 Linux kernel vulnerability CVE-2019-16089
                              21 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         F5 Networks
Operating System:  Network Appliance
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Existing Account
Resolution:        None
CVE Names:         CVE-2019-16089  

Original Bulletin: 
   https://support.f5.com/csp/article/K03814795

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than F5 Networks. It is recommended
         that administrators running Linux check for an updated version of 
         the kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

K03814795:Linux kernel vulnerability CVE-2019-16089

Security Advisory

Original Publication Date: 19 Oct, 2019

Security Advisory Description

An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in
drivers/block/nbd.c does not check the nla_nest_start_noflag return value. (
CVE-2019-16089).

Impact

This vulnerability may allow a local user to perform a denial-of-service (DoS)
attack.

Security Advisory Status

F5 Product Development has assigned CPF-25149 (Traffix SDC) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |None      |Not       |          |      |          |
|AFM, Analytics,    |      |          |applicable|          |      |          |
|APM, ASM, DNS, Edge+------+----------+----------+          |      |          |
|Gateway, FPS, GTM, |13.x  |None      |Not       |Not       |None  |None      |
|Link Controller,   |      |          |applicable|vulnerable|      |          |
|PEM,               +------+----------+----------+          |      |          |
|WebAccelerator)    |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |5.0.0 -   |None      |Low       |2.9   |Linux     |
|                   |      |5.1.0     |          |          |      |kernel    |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow systems

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXa05qGaOgq3Tt24GAQhxjA/9ErJJQALOjSxlS94vXGI9a60IvOuRVzUF
dEJatka5iVOO/wsCkq/eh5b/05VuHjKFxWua8qu+vskeheMtK43Jr9NYRLC+0PWy
o0J9PP6nyXZhXj1CAJh5FYPhPF4uySJ5c9LAiQ5ZxM55hk3HmENJaF6f6iKl7Xxw
rdFSchcp04AYGH74D18Ucf+6HSwbPlwYhBXhFcXwQYImrmmwKAU38E+n1BHRkU7j
dSpdXKcV6QFM9ZbNcf/YE4ankOuEqAMEzFxPUvwAlesOLJzQrbJVUQEbLuEZ/U0k
Anf7VOBEmCzqW7lmtCizUMHKODfo/ARhHqGEkwugvXPo1kF6Sqpq3XxLO3hh/s5Q
EDqhTOf2bb2TBHXH8rKAwYuv4L3FoxflajicFw8OMwhYHXC+pX2uOZ8+0IXPWyr4
dmbHkyPFGyY244VLcXYvSChnIqXzufPm00aXQfbnpWKkvLc59B7N9gVjfRRAsX/y
pslCY8aRsMjYzhEjWuXdk97VOrU9F2yrsrS2FkWj2jVXSpHRXjzgvYX+wRe8CCJT
/MsIK41cLW3o1hYfR6uwJvXJee0uTmAHfPYa9j9kZXwQd93xdRdRI06bs4+ZXZP/
BkoTbDo+FHC6Ay2qJ/iEH006BMGHsbdrIUaKe+DnU+37oQ+rQMvs4Vtk/Zd8VExs
VZvC1TbOPaE=
=37E5
-----END PGP SIGNATURE-----