-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1791
                 Linux kernel vulnerability CVE-2019-19059
                                21 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19059  

Reference:         ESB-2020.0945

Original Bulletin: 
   https://support.f5.com/csp/article/K06554372

- --------------------------BEGIN INCLUDED TEXT--------------------

K06554372:Linux kernel vulnerability CVE-2019-19059

Security Advisory

Original Publication Date: 21 May, 2020

Security Advisory Description

Multiple memory leaks in the iwl_pcie_ctxt_info_gen3_init() function in 
drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c in the Linux kernel 
through 5.3.11 allow attackers to cause a denial of service (memory consumption)
by triggering iwl_pcie_init_fw_sec() or dma_alloc_coherent() failures, aka
CID-0f4f199443fa. (CVE-2019-19059)

Impact

An attacker may be able to trigger a denial-of-service (DoS) attack on the
system by way of causing memory exhaustion when the vulnerability is exploited.

Security Advisory Status

F5 Product Development has assigned ID CPF-25166 (Traffix) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if 
your release is known to be vulnerable, the components or features that are 
affected by the vulnerability, and for information about releases, point 
releases, or hotfixes that address the vulnerability, refer to the following 
table. 

For more information about security advisory versioning, refer to K51812227: 
 Understanding Security Advisory versioning.
 https://support.f5.com/csp/article/K51812227

+-------------------+------+----------+----------+---------+------+----------+
|                   |      |Versions  |Fixes     |         |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity |score^|component |
|                   |      |be        |in        |         |1     |or feature|
|                   |      |vulnerable|          |         |      |          |
+-------------------+------+----------+----------+---------+------+----------+
|                   |15.x  |None      |Not       |         |      |          |
|                   |      |          |applicable|         |      |          |
|                   +------+----------+----------+         |      |          |
|                   |14.x  |None      |Not       |         |      |          |
|BIG-IP (LTM, AAM,  |      |          |applicable|         |      |          |
|AFM, Analytics,    +------+----------+----------+         |      |          |
|APM, ASM, DNS, FPS,|13.x  |None      |Not       |Not      |None  |None      |
|GTM, Link          |      |          |applicable|vulnerable|      |         |
|Controller, PEM)   +------+----------+----------+          |      |         |
|                   |12.x  |None      |Not       |          |      |         |
|                   |      |          |applicable|          |      |         |
|                   +------+----------+----------+          |      |         |
|                   |11.x  |None      |Not       |          |      |         |
|                   |      |          |applicable|          |      |         |
+-------------------+------+----------+----------+----------+------+---------+
|                   |7.x   |None      |Not       |          |      |         |
|                   |      |          |applicable|          |      |         |
|                   +------+----------+----------+          |      |         |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None     |
|Management         |      |          |applicable|vulnerable|      |         |
|                   +------+----------+----------+          |      |         |
|                   |5.x   |None      |Not       |          |      |         |
|                   |      |          |applicable|          |      |         |
+-------------------+------+----------+----------+----------+------+---------+
|Traffix SDC        |5.x   |5.1.0     |None      |High      |7.5   |Bash     |
+-------------------+------+----------+----------+----------+------+---------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=v2bE
-----END PGP SIGNATURE-----