-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3889
                 Apache Tomcat vulnerability CVE-2019-0221
                              18 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        None
CVE Names:         CVE-2019-0221  

Reference:         ESB-2019.3098
                   ESB-2019.1943

Original Bulletin: 
   https://support.f5.com/csp/article/K13184144

- --------------------------BEGIN INCLUDED TEXT--------------------

K13184144: Apache Tomcat vulnerability CVE-2019-0221

Security Advisory

Original Publication Date: 11 Oct, 2019

Security Advisory Description

The SSI printenv command in Apache Tomcat 9.0.0.M1 to 9.0.0.17, 8.5.0 to 8.5.39
and 7.0.0 to 7.0.93 echoes user provided data without escaping and is,
therefore, vulnerable to XSS. SSI is disabled by default. The printenv command
is intended for debugging and is unlikely to be present in a production
website. (CVE-2019-0221)

Impact

An attacker may be able to exploit this vulnerability to perform a cross-site
scripting (XSS) attack.

Security Advisory Status

F5 Product Development has assigned CPF-25140 (Traffix SDC) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score |component |
|                   |      |be        |in        |          |      |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |None      |Not       |          |      |          |
|AFM, Analytics,    |      |          |applicable|          |      |          |
|APM, ASM, DNS, Edge+------+----------+----------+          |      |          |
|Gateway, FPS, GTM, |13.x  |None      |Not       |Not       |None  |None      |
|Link Controller,   |      |          |applicable|vulnerable|      |          |
|PEM,               +------+----------+----------+          |      |          |
|WebAccelerator)    |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |5.0.0 -   |None      |Medium    |5.0   |Apache    |
|                   |      |5.1.0     |          |          |      |Tomcat SSI|
+-------------------+------+----------+----------+----------+------+----------+

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2xPy
-----END PGP SIGNATURE-----