-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.3377.2
           K36462841: Linux kernel vulnerability CVE-2018-18281
                               13 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
                   BIG-IQ Centralized Management
                   F5OS-C
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18281  

Original Bulletin: 
   https://support.f5.com/csp/article/K36462841

Comment: CVSS (Max):  7.8 CVE-2018-18281 (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: F5 Networks
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Revision History:  July 13 2022: Significant updates to Vendor bulletin
                   July 11 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K36462841: Linux kernel vulnerability CVE-2018-18281

Original Publication Date: 09 Jul, 2022
Latest   Publication Date: 13 Jul, 2022

Security Advisory Description

Since Linux kernel version 3.2, the mremap() syscall performs TLB flushes after
dropping pagetable locks. If a syscall such as ftruncate() removes entries from
the pagetables of a task that is in the middle of mremap(), a stale TLB entry
can remain for a short time that permits access to a physical page after it has
been released back to the page allocator and reused. This is fixed in the
following kernel versions: 4.9.135, 4.14.78, 4.18.16, 4.19. (CVE-2018-18281)

Impact

An attacker may be able to overflow temporary memory resources resulting in
improper access to physical memory pages or denial-of-service (DoS).

Security Advisory Status

F5 Product Development has assigned IDs 1051797 (BIG-IP) and 1051797-6 (BIG-IQ)
to this vulnerability. This issue has been classified as CWE-459: Incomplete
Cleanup.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |17.x  |None          |17.0.0    |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |16.x  |16.1.0 -      |16.1.3    |          |      |             |
|            |      |16.1.2        |16.1.2.2  |          |      |             |
|            +------+--------------+----------+          |      |             |
|BIG-IP (all |15.x  |15.1.0 -      |15.1.6    |          |      |             |
|modules)    |      |15.1.5        |15.1.5.1  |High      |7.8   |Linux kernel |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |14.1.5    |          |      |             |
|            |      |14.1.4        |14.1.4.6  |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |13.x  |13.1.0 -      |13.1.5    |          |      |             |
|            |      |13.1.4        |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IP SPK  |1.x   |1.5.0         |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IQ      |8.x   |8.0.0 - 8.2.0 |None      |          |      |             |
|Centralized +------+--------------+----------+High      |7.8   |Linux kernel |
|Management  |7.x   |7.0.0 - 7.1.0 |None      |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-A      |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |      |1.3.0         |          |          |      |             |
|F5OS-C      |1.x   |1.2.0 - 1.2.2 |1.3.1     |High      |7.8   |Linux kernel |
|            |      |1.1.0 - 1.1.4 |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

As this attack is conducted by legitimate, authenticated users, there is no
viable mitigation that also allows users access to the BIG-IP or BIG-IQ system.
The only mitigation is to remove access for users who are not completely
trusted.

Until it is possible to install a fixed version, you can use the following
sections as temporary mitigations. These mitigations restrict access to the
BIG-IP or BIG-IQ command line through SSH to only trusted networks or devices,
thereby limiting the attack surface.

  o Block SSH access through self IP addresses
  o Block SSH access through the management interface

Block SSH access through self IP addresses

You can block all access to the command line through SSH of your BIG-IP or
BIG-IQ system using self IP addresses. To do so, you can change the Port
Lockdown setting to Allow None for each self IP address on the system. If you
must open any ports, you should use the Allow Custom option, taking care to
block access to SSH. By default, the SSH service listens on TCP port 22.
Note: Performing this action prevents all access to SSH using the self IP
address. These changes may also impact other services.

Before you make changes to the configuration of your self IP addresses, F5
strongly recommends that you refer to the following articles:

  o K17333: Overview of port lockdown behavior (12.x - 17.x)
  o K39403510: Managing the port lockdown configuration on the BIG-IQ system
  o K13092: Overview of securing access to the BIG-IP system

If you must expose port 22 on your self IP addresses and want to restrict
access to specific IP ranges, you may consider using the packet filtering
functionality built into the BIG-IP system. For more information, refer to the
following article:

  o K13383: Configuring CIDR Network Addresses for the BIG-IP packet filter

For BIG-IQ self IP addresses where port 22 is exposed, use an external packet
filtering device such as BIG-IP AFM.

Block SSH access through the management interface

To mitigate this vulnerability for affected F5 products, you should restrict
management access to F5 products to only trusted users and devices over a
secure network. For more information about securing access to BIG-IP and BIG-IQ
systems, refer to the following articles:

  o K13092: Overview of securing access to the BIG-IP system
  o K46122561: Restricting access to the BIG-IP management interface using
    network firewall rules
  o K92748202: Restricting access to the BIG-IQ management interface using
    network firewall rules

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 17.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=HXkI
-----END PGP SIGNATURE-----