-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0841
                 Apache Tomcat vulnerability CVE-2020-1935
                               9 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2020-1935  

Reference:         ESB-2020.0826
                   ESB-2020.0799
                   ESB-2020.0667

Original Bulletin: 
   https://support.f5.com/csp/article/K43709560

- --------------------------BEGIN INCLUDED TEXT--------------------

K43709560:Apache Tomcat vulnerability CVE-2020-1935

Security Advisory

Original Publication Date: 07 Mar, 2020

Security Advisory Description

In Apache Tomcat 9.0.0.M1 to 9.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99 the
HTTP header parsing code used an approach to end-of-line parsing that allowed
some invalid HTTP headers to be parsed as valid. This led to a possibility of
HTTP Request Smuggling if Tomcat was located behind a reverse proxy that
incorrectly handled the invalid Transfer-Encoding header in a particular
manner. Such a reverse proxy is considered unlikely. (CVE-2020-1935)

Impact

An attacker may be able to perform an HTTP request smuggling attack.

Security Advisory Status

F5 Product Development has assigned CPF-25177 and CPF-25178 (Traffix SDC) to
this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |None      |Not       |          |      |          |
|BIG-IP (LTM, AAM,  |      |          |applicable|          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |None      |Not       |Not       |None  |None      |
|GTM, Link          |      |          |applicable|vulnerable|      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |5.0.0 -   |None      |Medium    |4.3   |Tomcat    |
|                   |      |5.1.0     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ewqR
-----END PGP SIGNATURE-----