Denial of service in Linux kernel in F5 BIG-IP products



Published: 2020-12-24

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free error

EUVDB-ID: #VU13023

Risk: Low

CVSSv3.1: 6 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2018-10675

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists in the do_get_mempolicy function in mm/mempolicy.c due to use-after-free error. A local attacker can use specially crafted system calls, trigger memory corruption and cause the service to crash.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

BIG-IP SSLO: 11.6.1 - 12.1.5.2

BIG-IP PEM: 11.6.1 - 12.1.5.2

BIG-IP Link Controller: 11.6.1 - 12.1.5.2

BIG-IP GTM: 11.6.1 - 12.1.5.2

BIG-IP FPS: 11.6.1 - 12.1.5.2

BIG-IP DNS: 11.6.1 - 12.1.5.2

BIG-IP DDHD: 11.6.1 - 12.1.5.2

BIG-IP ASM: 11.6.1 - 12.1.5.2

BIG-IP APM: 11.6.1 - 12.1.5.2

BIG-IP Analytics: 11.6.1 - 12.1.5.2

BIG-IP AFM: 11.6.1 - 12.1.5.2

BIG-IP Advanced WAF: 11.6.1 - 12.1.5.2

BIG-IP AAM: 11.6.1 - 12.1.5.2

BIG-IP LTM: 11.6.1 - 12.1.5.2

BIG-IP: 11.6.1 - 12.1.5.2

BIG-IQ Centralized Management: 5.4.0 - 7.1.0

External links

http://support.f5.com/csp/article/K40540405


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###