-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1752
                 Linux kernel vulnerability CVE-2019-20636
                                18 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, FPS, GTM, Link Controller, PEM)
                   BIG-IQ Centralized Management
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Modify Arbitrary Files   -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-20636  

Original Bulletin: 
   https://support.f5.com/csp/article/K45501314

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than F5 Networks. It is recommended
         that administrators running Linux check for an updated version of 
         the kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

K45501314:Linux kernel vulnerability CVE-2019-20636

Security Advisory

Original Publication Date: 16 May, 2020

Security Advisory Description

In the Linux kernel before 5.4.12, drivers/input/input.c has out-of-bounds
writes via a crafted keycode table, as demonstrated by input_set_keycode, aka
CID-cb222aed03d7. (CVE-2019-20636)

Impact

A local user with root access can insert garbage to this keycode table that can
lead to out-of-bounds memory access. This vulnerability may lead to issues
with data confidentiality and integrity as well as system availability.

Security Advisory Status

F5 Product Development has assigned CPF-25190 CPF-25191 (Traffix) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |None      |Not       |          |      |          |
|BIG-IP (LTM, AAM,  |      |          |applicable|          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |None      |Not       |Not       |None  |None      |
|GTM, Link          |      |          |applicable|vulnerable|      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |5.1.0     |None      |Medium    |6.7   |Linux     |
|                   |      |          |          |          |      |Kernel    |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXsIDNuNLKJtyKPYoAQgjcRAAoI4aQEYrKJ5eicN2Ih3n8faU5WLfNp5u
p8aXEmlaIPTMiddJ/mjFR0HhLKEBQufH8PZGywfTWfBxU6x6NQUyaoEYeMQ6y/ta
k19v13Fnn+ybmeJgkLn6ztX4usG00/l8XVAKF/BBkkQLwOzNEPdbKogAeWZ1r4PA
qp2c+hyiVPYsCwpO1OWXDRXD7amPGpKDPzME7o0U03OGR0MorH5drzFplafWfHoy
8B+wVSyQks7b6CQ0ui8bG9utUvEX9KrVXbEfvEA8mBJDnlSsEvaI3cKzY68MwNHF
SgsSHocvuu18XRfPBRALUof0AY7WCwnE7ma05d1MT5B+a9/l6+w+g1YrVlQzxnvX
9EAi+vtdE6uQOvuktOs1zzRgEhyXqQvwVRTdsbBmeoSDGZrm+WkaMGdEryZeAKVV
+pxSMrtbe/pn81SDfMoe2dG0YAzOw/548IS5TSj/KJV01KHKpdK3f7z66QQNND6g
6xD492qvyx3kEBOpr+YR602O/g5zz6+YV9AnRQkE5DecwxYoNKEcBqCN36dAK9fV
Idnn+5gV46aZTyk+Fq9wpeR/aALoHhk2oUFMaMZ9JDlVWl9XVv+P394+Rna5I6v3
JmLLyEkRZR1sKPXf4J90oQ1UZruXiFK93dTQHk74kdBNXLOxYvyjAj6v0j1qVGhn
hvwjlDVdiDo=
=leyh
-----END PGP SIGNATURE-----