-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.2116.2
                 Linux kernel vulnerability CVE-2019-11811
                              28 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
                   Enterprise Manager
                   BIG-IQ Centralized Management
                   F5 iWorkflow
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11811  

Reference:         ESB-2020.0068
                   ESB-2019.4546
                   ESB-2019.4193
                   ESB-2019.3590

Original Bulletin: 
   https://support.f5.com/csp/article/K01512680

Revision History:  October 28 2021: Vendor added to vulnerable versions and fix details
                   June    14 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K01512680: Linux kernel vulnerability CVE-2019-11811

Original Publication Date: 09 Jul, 2019
Latest   Publication Date: 27 Oct, 2021

Security Advisory Description

An issue was discovered in the Linux kernel before 5.0.4. There is a
use-after-free upon attempted read access to /proc/ioports after the ipmi_si
module is removed, related to drivers/char/ipmi/ipmi_si_intf.c, drivers/char/
ipmi/ipmi_si_mem_io.c, and drivers/char/ipmi/ipmi_si_port_io.c. (CVE-2019-11811
)

Impact

An attacker, with local access to read /proc/ioports, may be able to create a
use-after-free condition when the kernel module is unloaded, which may result
in privilege escalation.

Security Advisory Status

F5 Product Development has assigned ID 797797 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |      |16.1.0    |16.1.1    |          |      |          |
|                   |16.x  |16.0.0 -  |16.0.1.2  |          |      |          |
|                   |      |16.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.0.0 -  |15.1.4    |          |      |          |
|BIG-IP (LTM, AAM,  |      |15.1.3    |          |          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, Edge|14.x  |14.0.0 -  |14.1.4.3  |          |      |          |
|Gateway, FPS, GTM, |      |14.1.4    |          |Medium    |6.5   |Linux     |
|Link Controller,   +------+----------+----------+          |      |kernel    |
|PEM,               |13.x  |13.1.0 -  |None      |          |      |          |
|WebAccelerator)    |      |13.1.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|Not       |      |          |
|Management         +------+----------+----------+vulnerable|None  |None      |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network and restrict command line access for
affected systems to trusted users. For more information, refer to K13309:
Restricting access to the Configuration utility by source IP address (11.x -
14.x) and K13092: Overview of securing access to the BIG-IP system.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nPy2
-----END PGP SIGNATURE-----