-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3122
            K01311313: Linux kernel vulnerability CVE-2021-3612
                               28 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        None
CVE Names:         CVE-2021-3612  

Original Bulletin: 
   https://support.f5.com/csp/article/K01311313

Comment: CVSS (Max):  7.8 CVE-2021-3612 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: F5 Networks
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

K01311313: Linux kernel vulnerability CVE-2021-3612

Original Publication Date: 28 Jun, 2022

Security Advisory Description

An out-of-bounds memory write flaw was found in the Linux kernel's joystick
devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl
JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly
escalate their privileges on the system. The highest threat from this
vulnerability is to confidentiality, integrity, as well as system availability.
(CVE-2021-3612)

Impact

A local attacker may be able to exploit this vulnerability
to escalate privileges on a vulnerable system and gain access to restricted
resources, modify files, or cause a denial-of-service (DoS).

Security Advisory Status

F5 Product Development has assigned SDC-1926 (Traffix SDC) to this
vulnerability. 

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+-------------+----------+-----------+------+-------------+
|            |      |Versions     |Fixes     |           |CVSSv3|Vulnerable   |
|Product     |Branch|known to be  |introduced|Severity   |score^|component or |
|            |      |vulnerable^1 |in        |           |2     |feature      |
+------------+------+-------------+----------+-----------+------+-------------+
|            |17.x  |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
|            +------+-------------+----------+           |      |             |
|            |16.x  |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
|            +------+-------------+----------+Not        |      |             |
|BIG-IP (all |15.x  |None         |Not       |vulnerable^|None  |None         |
|modules)    |      |             |applicable|3          |      |             |
|            +------+-------------+----------+           |      |             |
|            |14.x  |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
|            +------+-------------+----------+           |      |             |
|            |13.x  |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
+------------+------+-------------+----------+-----------+------+-------------+
|BIG-IP SPK  |1.x   |None         |Not       |Not        |None  |None         |
|            |      |             |applicable|vulnerable |      |             |
+------------+------+-------------+----------+-----------+------+-------------+
|            |8.x   |None         |Not       |           |      |             |
|BIG-IQ      |      |             |applicable|Not        |      |             |
|Centralized +------+-------------+----------+vulnerable^|None  |None         |
|Management  |7.x   |None         |Not       |3          |      |             |
|            |      |             |applicable|           |      |             |
+------------+------+-------------+----------+-----------+------+-------------+
|F5OS-A      |1.x   |None         |Not       |Not        |None  |None         |
|            |      |             |applicable|vulnerable |      |             |
+------------+------+-------------+----------+-----------+------+-------------+
|F5OS-C      |1.x   |None         |Not       |Not        |None  |None         |
|            |      |             |applicable|vulnerable |      |             |
+------------+------+-------------+----------+-----------+------+-------------+
|Traffix SDC |5.x   |5.2.0        |None      |High       |7.8   |Linux kernel |
+------------+------+-------------+----------+-----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^3The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=JIYB
-----END PGP SIGNATURE-----