-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1417
           K44994972: Linux kernel vulnerability CVE-2020-25704
                               1 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP
                   F5 BIG-IQ Centralized Management
                   F5OS-A
                   F5OS-C
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25704  

Original Bulletin: 
   https://support.f5.com/csp/article/K44994972

Comment: CVSS (Max):  6.2 CVE-2021-41496 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: F5
         Calculator:  https://first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

K44994972: Linux kernel vulnerability CVE-2020-25704

Original Publication Date: 01 Apr, 2022

Security Advisory Description

A flaw memory leak in the Linux kernel performance monitoring subsystem was
found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use
this flaw to starve the resources causing denial of service. (CVE-2020-25704)

Impact

This vulnerability may allow a locally authenticated user to exhaust system
resources causing a denial-of-service (DoS).

Security Advisory Status

F5 Product Development has assigned IDs 1091517 (BIG-IP), 1091517-9 (BIG-IQ),
1091677 (F5OS-C), and 1091681 (F5OS-A) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.1.0 -      |None      |          |      |             |
|            |      |16.1.2        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.5        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |             |
|modules)    +------+--------------+----------+Medium    |6.2   |Linux kernel |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |None      |          |      |             |
|            |      |12.1.6        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |11.6.1 -      |None      |          |      |             |
|            |      |11.6.5        |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IQ      |8.x   |8.0.0 - 8.1.0 |None      |          |      |             |
|Centralized +------+--------------+----------+Medium    |6.2   |Linux kernel |
|Management  |7.x   |7.0.0 - 7.1.0 |None      |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-A      |1.x   |1.0.0 - 1.0.1 |None      |Medium    |6.2   |Linux kernel |
+------------+------+--------------+----------+----------+------+-------------+
|            |      |1.3.0 - 1.3.1 |          |          |      |             |
|F5OS-C      |1.x   |1.2.0 - 1.2.2 |None      |Medium    |6.2   |Linux kernel |
|            |      |1.1.0 - 1.1.4 |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability for the BIG-IP and BIG-IQ systems, you should
permit access to the Advanced Shell (bash) only over a secure network and limit
access to only trusted users. For more information about securing access to
BIG-IP systems, refer to K13092: Overview of securing access to the BIG-IP
system.

To mitigate this vulnerability for F5OS, you should restrict CLI access to the
root user.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pwW4
-----END PGP SIGNATURE-----