-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2115
                 Linux kernel vulnerability CVE-2019-11599
                               14 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
                   Enterprise Manager
                   BIG-IQ Centralized Manager
                   F5 iWorkflow
                   Traffic SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11599  

Reference:         ASB-2020.0033
                   ESB-2020.0549
                   ESB-2019.3612
                   ESB-2019.3335

Original Bulletin: 
   https://support.f5.com/csp/article/K51674118

- --------------------------BEGIN INCLUDED TEXT--------------------

K51674118: Linux kernel vulnerability CVE-2019-11599

Original Publication Date: 16 Jul, 2019
Latest   Publication Date: 09 Jun, 2021

Security Advisory Description

The coredump implementation in the Linux kernel before 5.0.10 does not use
locking or other mechanisms to prevent vma layout or vma flags changes while it
runs, which allows local users to obtain sensitive information, cause a denial
of service, or possibly have unspecified other impact by triggering a race
condition with mmget_not_zero or get_task_mm calls. This is related to fs/
userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/
uverbs_main.c. (CVE-2019-11599)

Impact

A locally authenticated attacker can discover sensitive information, cause a
denial of service (DoS), or impact the system in another way by triggering a
race condition with the vulnerable component.

Security Advisory Status

F5 Product Development has assigned ID 797769 (BIG-IP), ID 797769-6 (BIG-IQ),
ID 7797769-7 (Enterprise Manager), ID 7797769-8 (F5 iWorkflow), and CPF-25100
and CPF-25101 (Traffix) to this vulnerability. Additionally, BIG-IP iHealth may
list Heuristic H51674118 on the Diagnostics > Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |16.x  |16.0.0 -  |None      |        |      |          |
|                     |      |16.0.1    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |15.x  |15.0.0 -  |None      |        |      |          |
|                     |      |15.1.3    |          |        |      |          |
|BIG-IP (LTM, AAM,    +------+----------+----------+        |      |          |
|AFM, Analytics, APM, |14.x  |14.0.0 -  |14.1.4.3  |        |      |          |
|ASM, DNS, Edge       |      |14.1.4    |          |        |      |Linux     |
|Gateway, FPS, GTM,   +------+----------+----------+Medium  |5.1   |kernel    |
|Link Controller, PEM,|13.x  |13.1.0 -  |13.1.4.1  |        |      |          |
|WebAccelerator)      |      |13.1.4    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |12.x  |12.1.0 -  |Will not  |        |      |          |
|                     |      |12.1.6    |fix       |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |11.5.2 -  |Will not  |        |      |          |
|                     |      |11.6.5    |fix       |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|Enterprise Manager   |3.x   |3.1.1     |None      |Medium  |5.1   |Linux     |
|                     |      |          |          |        |      |kernel    |
+---------------------+------+----------+----------+--------+------+----------+
|                     |6.x   |6.0.0 -   |None      |        |      |          |
|BIG-IQ Centralized   |      |6.1.0     |          |        |      |Linux     |
|Management           +------+----------+----------+Medium  |5.1   |kernel    |
|                     |5.x   |5.1.0 -   |None      |        |      |          |
|                     |      |5.4.0     |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|F5 iWorkflow         |2.x   |2.3.0     |None      |Medium  |5.1   |Linux     |
|                     |      |          |          |        |      |kernel    |
+---------------------+------+----------+----------+--------+------+----------+
|Traffix SDC          |5.x   |5.0.0 -   |None      |Medium  |5.1   |Linux     |
|                     |      |5.1.0     |          |        |      |kernel    |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/rn0
-----END PGP SIGNATURE-----