-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4498
                 Linux kernel vulnerability CVE-2018-17972
                             28 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP products
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-17972  

Reference:         ESB-2019.2285
                   ESB-2018.3577

Original Bulletin: 
   https://support.f5.com/csp/article/K27673650

- --------------------------BEGIN INCLUDED TEXT--------------------

K27673650: Linux kernel vulnerability CVE-2018-17972

Security Advisory

Original Publication Date: 13 Feb, 2019

Latest   Publication Date: 27 Nov, 2019

Security Advisory Description

An issue was discovered in the proc_pid_stack function in fs/proc/base.c in the
Linux kernel through 4.18.11. It does not ensure that only root may inspect the
kernel stack of an arbitrary task, allowing a local attacker to exploit racy
stack unwinding and leak kernel task stack contents. (CVE-2018-17972)  

Impact

BIG-IP and Traffix SDC

Local attackers can exploit this vulnerability to obtain sensitive information
from the affected system.

BIG-IQ, Enterprise Manager, and F5 iWorkflow

There is no impact on these F5 products; they are not affected by this
vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 756571 (BIG-IP), and ID CPF-25052 and
CPF-25053 (Traffix SDC) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |15.x  |15.0.0 -  |15.0.1.1  |           |      |          |
|                  |      |15.0.1    |          |           |      |          |
|                  +------+----------+----------+           |      |          |
|BIG-IP (LTM, AAM, |14.x  |14.0.0 -  |None      |           |      |          |
|AFM, Analytics,   |      |14.1.2    |          |           |      |          |
|APM, ASM, DNS,    +------+----------+----------+           |      |          |
|Edge Gateway, FPS,|13.x  |13.0.0 -  |None      |Low        |3.3   |Linux     |
|GTM, Link         |      |13.1.3    |          |           |      |kernel    |
|Controller, PEM,  +------+----------+----------+           |      |          |
|WebAccelerator)   |12.x  |12.1.0 -  |None      |           |      |          |
|                  |      |12.1.5    |          |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |11.5.1 -  |None      |           |      |          |
|                  |      |11.6.5    |          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|Enterprise Manager|3.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |6.x   |None      |Not       |           |      |          |
|BIG-IQ Centralized|      |          |applicable|Not        |      |          |
|Management        +------+----------+----------+vulnerable^|None  |None      |
|                  |5.x   |None      |Not       |2          |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|F5 iWorkflow      |2.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |5.0.0 -   |None      |           |      |          |
|Traffix SDC       |      |5.1.0     |          |Low        |3.3   |Linux     |
|                  +------+----------+----------+           |      |kernel    |
|                  |4.x   |4.4.0     |None      |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

BIG-IP

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network and restrict command line/Configuration
utility access for affected systems to only administrative users. For more
information, refer to K13309: Restricting access to the Configuration utility
by source IP address (11.x - 14.x) and K13092: Overview of securing access to
the BIG-IP system.

Traffix SDC

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=s/4g
-----END PGP SIGNATURE-----