-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.4318.3
                 Linux kernel vulnerability CVE-2017-10661
                              17 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
                   Reduced Security       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-18344 CVE-2017-10661 

Reference:         ESB-2019.4547
                   ESB-2019.4546
                   ESB-2019.2341
                   ESB-2019.1800
                   ESB-2018.3377
                   ESB-2018.2335

Original Bulletin: 
   https://support.f5.com/csp/article/K04337834
   https://support.f5.com/csp/article/K07020416

Revision History:  August   17 2021: Vendor issues branch and versions updates
                   December  9 2020: Vendor issues minor branch updates
                   December  8 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K04337834: Linux kernel vulnerability CVE-2017-10661

Security Advisory

 
Original Publication Date: Dec 08, 2020
Updated Date: Aug 05, 2021

Security Advisory Description

Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local
users to gain privileges or cause a denial of service (list corruption or
use-after-free) via simultaneous file-descriptor operations that leverage
improper might_cancel queueing. (CVE-2017-10661)

Impact

A locally logged-in attacker can gain unauthorized access to resources or cause
a denial of service (DoS) on a vulnerable system.

Security Advisory Status

F5 Product Development has assigned ID 968725 (BIG-IP), ID 968725-1 (BIG-IQ),
and CPF-25223 (Traffix SDC) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |16.x  |16.0.0 -  |16.1.0    |        |      |          |
|                     |      |16.0.1    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |15.x  |15.1.0 -  |None      |        |      |          |
|                     |      |15.1.3    |          |        |      |          |
|BIG-IP (LTM, AAM,    +------+----------+----------+        |      |          |
|Advanced WAF, AFM,   |14.x  |14.1.0 -  |None      |        |      |          |
|Analytics, APM, ASM, |      |14.1.4    |          |        |      |Linux     |
|DDHD, DNS, FPS, GTM, +------+----------+----------+Medium  |5.3   |kernel    |
|Link Controller, PEM,|13.x  |13.1.0 -  |None      |        |      |          |
|SSLO)                |      |13.1.4    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |12.x  |12.1.0 -  |None      |        |      |          |
|                     |      |12.1.6    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |11.6.1 -  |None      |        |      |          |
|                     |      |11.6.5    |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |7.x   |7.0.0 -   |None      |        |      |          |
|                     |      |7.1.0     |          |        |      |          |
|BIG-IQ Centralized   +------+----------+----------+        |      |Linux     |
|Management           |6.x   |6.0.0 -   |None      |Medium  |5.3   |kernel    |
|                     |      |6.1.0     |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |5.x   |5.4.0     |None      |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|Traffix SDC          |5.x   |5.1.0     |None      |Medium  |5.3   |Linux     |
|                     |      |          |          |        |      |kernel    |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network and restrict command line access for
affected systems to only trusted users. For more information, refer to K13309:
Restricting access to the Configuration utility by source IP address (11.x -
16.x) and K13092: Overview of securing access to the BIG-IP system.

Supplemental Information

  o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------
K07020416: Linux kernel vulnerability CVE-2017-18344

Original Publication Date: 08 Dec, 2020
Latest   Publication Date: 17 Aug, 2021

Security Advisory Description

The timer_create syscall implementation in kernel/time/posix-timers.c in the
Linux kernel before 4.14.8 doesn't properly validate the sigevent->sigev_notify
field, which leads to out-of-bounds access in the show_timer function (called
when /proc/$PID/timers is read). This allows userspace applications to read
arbitrary kernel memory (on a kernel built with CONFIG_POSIX_TIMERS and
CONFIG_CHECKPOINT_RESTORE). (CVE-2017-18344)

Impact

A local attacker may use this vulnerability to expose sensitive information or
cause a denial of service (DoS), making the system unresponsive.

Security Advisory Status

F5 Product Development has assigned ID 968729 (BIG-IP) and ID 968729-1 (BIG-IQ)
to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |16.0.0 -  |16.1.0    |          |      |          |
|                   |      |16.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.1.0 -  |None      |          |      |          |
|                   |      |15.1.2    |          |          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|Advanced WAF, AFM, |14.x  |14.1.0 -  |None      |          |      |          |
|Analytics, APM,    |      |14.1.3    |          |          |      |Linux     |
|ASM, DDHD, DNS,    +------+----------+----------+High      |7.1   |Kernel    |
|FPS, GTM, Link     |13.x  |13.1.0 -  |None      |          |      |          |
|Controller, PEM,   |      |13.1.3    |          |          |      |          |
|SSLO)              +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |8.x   |8.0.0 -   |None      |          |      |          |
|                   |      |8.1.0     |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |7.x   |7.0.0 -   |None      |          |      |          |
|BIG-IQ Centralized |      |7.1.0     |          |High      |7.1   |Linux     |
|Management         +------+----------+----------+          |      |Kernel    |
|                   |6.x   |6.0.0 -   |None      |          |      |          |
|                   |      |6.1.0     |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |5.4.0     |None      |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, permit management access to F5 products only
over a secure network and restrict command line access for affected systems to
trusted users. For more information, refer to K13309: Restricting access to the
Configuration utility by source IP address (11.x - 16.x) and K13092: Overview
of securing access to the BIG-IP system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYRsUSuNLKJtyKPYoAQhHxQ/5AV+fH+WUR+kfgVF8zGjVYjwwyljKff4s
9xC7A4kOTS5dPj3PM+4+uD3o4BxfceK40OaFNCArKTSXmpBUBWSNFvWseMhvnwwI
Zpfbt/22pSpWX7oO6rky+sG86HnzL8gtI0NEsuI+iRv2oYs1/1oUeUsBzUmEL3hf
pjvgpYYxHP6CY3lNhqsXvMBaILYlXZUt1cCVGhEHc4deQ7ph6HE+PB0A/A3AgO7N
I76gYGDx0gXYRsiR5Qnke4S1lVE93tI/rqgAvKYFYytQEQT6X8O8B4yT2E4oTx2n
gc0kiRhyZ5OohtcP7gvW/mwsjbpEdBwcm19Ob2Fui5EgXMxwcjhh5BHNKWUi7AbJ
z7oSjD8kDEE5MDBZDqUai/OnWtDKVWZyoqmkyDSfcO52b9wsC5bYcfnz9GLHX4iZ
ypPTH4Vo5BH2OrLGXRf9KaoFxSJl/OaNKAmctHTWHGuOlOIravDylvZ1jAhYdwek
6h3T//K1zhwboZvC2NPqumc4zwKlfE3z6OeZezjMQ5gMghRoxjFx8bt4k4r8LPUa
Xty746gh+0ELep0u+9W4xe8IinIkW7KYOoSkDCdSPz2om6LNSJ7xkXzWkUG99PDg
h1AN3FUuJmatnV+Gbc0YqBRW/O3w/m0+AHxC8DaHx+uu7pXVFYS59n6wO0i9aO4o
fna5OqGlSpg=
=d/7k
-----END PGP SIGNATURE-----