-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0656
              Linux sudo process vulnerability CVE-2019-18634
                             25 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Root Compromise -- Existing Account
Resolution:        None
CVE Names:         CVE-2019-18634  

Reference:         ESB-2020.0573
                   ESB-2020.0558
                   ESB-2020.0548
                   ESB-2020.0503

Original Bulletin: 
   https://support.f5.com/csp/article/K91327225

- --------------------------BEGIN INCLUDED TEXT--------------------

K91327225:Linux sudo process vulnerability CVE-2019-18634

Security Advisory

Original Publication Date: 25 Feb, 2020

Security Advisory Description

In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can
trigger a stack-based buffer overflow in the privileged sudo process.
(pwfeedback is a default setting in Linux Mint and elementary OS; however, it
is NOT the default for upstream and many other packages, and would exist only
if enabled by an administrator.) The attacker needs to deliver a long string to
the stdin of getln() in tgetpass.c. (CVE-2019-18634)

Impact

An attacker can trigger a stack-based buffer overflow in the privileged sudo
process.

Security Advisory Status

F5 Product Development has assigned CPF-25173 (Traffix SDC) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |None      |Not       |          |      |          |
|BIG-IP (LTM, AAM,  |      |          |applicable|          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |None      |Not       |Not       |None  |None      |
|GTM, Link          |      |          |applicable|vulnerable|      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |5.0.0 -   |None      |High      |7.8   |sudo      |
|                   |      |5.1.0     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SN8c
-----END PGP SIGNATURE-----