-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3950
                 Linux kernel vulnerability CVE-2019-15916
                              25 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         F5 Networks
Operating System:  Network Appliance
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Existing Account
Resolution:        None
CVE Names:         CVE-2019-15916  

Original Bulletin: 
   https://support.f5.com/csp/article/K57418558

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than F5 Networks. It is recommended
         that administrators running Linux check for an updated version of 
         the kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

K57418558:Linux kernel vulnerability CVE-2019-15916

Security Advisory

Original Publication Date: 25 Oct, 2019

Security Advisory Description

An issue was discovered in the Linux kernel before 5.0.1. There is a memory
leak in register_queue_kobjects() in net/core/net-sysfs.c, which will cause
denial of service. (CVE-2019-15916)

Impact

An attacker with local access may be able to cause a denial of service (DoS).

Security Advisory Status

F5 Product Development has assigned ID 834533 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |15.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|BIG-IP (LTM, AAM, |14.x  |None      |Not       |           |      |          |
|AFM, Analytics,   |      |          |applicable|           |      |          |
|APM, ASM, DNS,    +------+----------+----------+Not        |      |          |
|Edge Gateway, FPS,|13.x  |None      |Not       |vulnerable^|None  |None      |
|GTM, Link         |      |          |applicable|2          |      |          |
|Controller, PEM,  +------+----------+----------+           |      |          |
|WebAccelerator)   |12.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|Enterprise Manager|3.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |7.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+Not        |      |          |
|BIG-IQ Centralized|6.x   |None      |Not       |vulnerable^|None  |None      |
|Management        |      |          |applicable|2          |      |          |
|                  +------+----------+----------+           |      |          |
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|F5 iWorkflow      |2.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Traffix SDC       |5.x   |5.0.0 -   |None      |Medium     |5.5   |Linux     |
|                  |      |5.1.0     |          |           |      |kernel    |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fFHA
-----END PGP SIGNATURE-----