-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3985
           K20072454: Linux kernel vulnerability CVE-2021-43267
                             24 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Modify Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2021-43267  

Reference:         ESB-2021.3897
                   ESB-2021.3889

Original Bulletin: 
   https://support.f5.com/csp/article/K20072454

- --------------------------BEGIN INCLUDED TEXT--------------------

K20072454: Linux kernel vulnerability CVE-2021-43267

Original Publication Date: 24 Nov, 2021

Security Advisory Description

An issue was discovered in net/tipc/crypto.c in the Linux kernel before
5.14.16. The Transparent Inter-Process Communication (TIPC) functionality
allows remote attackers to exploit insufficient validation of user-supplied
sizes for the MSG_CRYPTO message type. (CVE-2021-43267)

Impact

An attacker can exploit the vulnerability to access restricted information,
modify files, or cause a denial-of-service (DoS) attack.

Security Advisory Status

F5 Product Development has assigned SDC-1485 (Traffix) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (all |      |              |applicable|Not       |      |             |
|modules)    +------+--------------+----------+vulnerable|None  |None         |
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |5.2.0         |None      |High      |8.1   |Linux kernel |
|            |      |              |          |          |      |(TIPC module)|
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

Traffix SDC does not require the TIPC module to run in order to function
properly and does not load the TIPC module by default.

As a preventive measure, you can run the following command on the affected
Traffix system command line to prevent the TIPC module from loading.

Impact of action: Performing the following procedure should not have a negative
impact on your system.

 1. Log in to the Traffix SDC command line.
 2. Run the following command to prevent the TIPC module from loading:

    echo "install tipc /bin/true" >> /etc/modprobe.d/disable-tipc.conf

Note: If the TIPC module is already loaded, you must restart the system to
unload it.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=V+xO
-----END PGP SIGNATURE-----