-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0461
           K67416037: Linux kernel vulnerability CVE-2021-23133
                              3 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP (all modules)
                   BIG-IQ Centralized Management
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2021-23133  

Reference:         ESB-2021.3825

Original Bulletin: 
   https://support.f5.com/csp/article/K67416037

Comment: CVSS (Max):  7.0 CVE-2021-23133 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: F5 Networks

- --------------------------BEGIN INCLUDED TEXT--------------------

K67416037: Linux kernel vulnerability CVE-2021-23133

Original Publication Date: 03 Feb, 2022

Security Advisory Description

A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before
5.12-rc8 can lead to kernel privilege escalation from the context of a network
service or an unprivileged process. If sctp_destroy_sock is called without
sock_net(sk)->sctp.addr_wq_lock then an element is removed from the
auto_asconf_splist list without any proper locking. This can be exploited by an
attacker with network service privileges to escalate to root or from the
context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is
attached which denies creation of some SCTP socket. (CVE-2021-23133)

Impact

An attacker may be able to exploit this vulnerability to disclosure sensitive
information, modify data, or cause a Denial of Service (DoS).

Security Advisory Status

F5 Product Development has assigned ID 1077301 (BIG-IP and BIG-IQ) and
SDC-1683 (Traffix SDC) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.1.0 -      |None      |          |      |             |
|            |      |16.1.2        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.5        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |             |
|modules)    +------+--------------+----------+High      |7.0   |Linux kernel |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IQ      |8.x   |8.0.0 - 8.1.0 |None      |          |      |             |
|Centralized +------+--------------+----------+High      |7.0   |Linux kernel |
|Management  |7.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-A      |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-C      |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |5.2.0         |None      |High      |7.0   |Linux kernel |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

BIG-IP and BIG-IQ

BIG-IP and BIG-IQ systems do not load the SCTP kernel module by default so the
risk from this vulnerability is mitigated in default, standard, or recommended
configurations.

Traffix SDC

There is no mitigation for Traffix SDC.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kX3l
-----END PGP SIGNATURE-----