-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.0294.2
                Apache Tomcat vulnerability CVE-2019-17563
                              6 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        None
CVE Names:         CVE-2019-17563  

Reference:         ESB-2020.0288
                   ESB-2020.0284
                   ESB-2020.0063
                   ESB-2020.0014
                   ESB-2019.4714

Original Bulletin: 
   https://support.f5.com/csp/article/K24551552

Revision History:  January  6 2021: Additional vulnerable versions added by vendor
                   January 29 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K24551552: Apache Tomcat vulnerability CVE-2019-17563

Original Publication Date: 24 Jan, 2020
Latest   Publication Date: 06 Jan, 2021

Security Advisory Description

When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to
8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could
perform a session fixation attack. The window was considered too narrow for an
exploit to be practical but, erring on the side of caution, this issue has been
treated as a security vulnerability. (CVE-2019-17563)

Impact

Under certain circumstances, a race condition in Tomcat allows session
fixation, potentially allowing a local attack to access another administrative
user's session.

Security Advisory Status

F5 Product Development has assigned ID 872109 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |16.0.0 -  |None      |          |      |          |
|                   |      |16.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.0.0 -  |None      |          |      |          |
|                   |      |15.1.2    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |14.1.0 -  |None      |          |      |          |
|AFM, Analytics,    |      |14.1.3    |          |          |      |Apache    |
|APM, ASM, DNS, FPS,+------+----------+----------+Medium    |5.9   |Tomcat    |
|GTM, Link          |13.x  |13.1.0 -  |None      |          |      |          |
|Controller, PEM)   |      |13.1.3    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |None      |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.5.2 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cHCy
-----END PGP SIGNATURE-----