Local denial of service in Linux kernel in F5 BIG-IP products



Published: 2021-02-09

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU50427

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10769

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the crypto_authenc_extractkeys() function in crypto/authenc.c in the IPsec Cryptographic algorithm's module "authenc". A local low-privileged user can run a specially crafted program to trigger an out-of-bounds read error and crash the system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

BIG-IP PEM: 11.6.1 - 16.0.1.1

BIG-IP Link Controller: 11.6.1 - 16.0.1.1

BIG-IP GTM: 11.6.1 - 16.0.1.1

BIG-IP FPS: 11.6.1 - 16.0.1.1

BIG-IP DNS: 11.6.1 - 16.0.1.1

BIG-IP ASM: 11.6.1 - 16.0.1.1

BIG-IP APM: 11.6.1 - 16.0.1.1

BIG-IP Analytics: 11.6.1 - 16.0.1.1

BIG-IP AFM: 11.6.1 - 16.0.1.1

BIG-IP AAM: 11.6.1 - 16.0.1.1

BIG-IP LTM: 11.6.1 - 16.0.1.1

BIG-IP: 11.6.1 - 16.0.1.1

BIG-IP SSLO: 11.6.1 - 16.0.1

BIG-IP DDHD: 11.6.1 - 16.0.1

BIG-IP Advanced WAF: 11.6.1 - 16.0.1

External links

http://support.f5.com/csp/article/K62532228


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###