-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1674
  Security Bulletin: [All] Apache Tomcat (core only) (Publicly disclosed
               vulnerability) CVE-2020-1935, CVE-2019-17569
                                13 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM UrbanCode Release
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Network Appliance
Impact/Access:     Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1935 CVE-2019-17569 

Reference:         ESB-2020.1608
                   ESB-2020.1565
                   ESB-2020.0841
                   ESB-2020.0667

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6208740

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than IBM. It is recommended that administrators 
         running IBM UrbanCode Release check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

[All] Apache Tomcat (core only) (Publicly disclosed vulnerability)
CVE-2020-1935, CVE-2019-17569

Security Bulletin

Summary

In Apache Tomcat 9.0.0.M1 to 9.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99 the
HTTP header parsing code used an approach to end-of-line parsing that allowed
some invalid HTTP headers to be parsed as valid. This led to a possibility of
HTTP Request Smuggling if Tomcat was located behind a reverse proxy that
incorrectly handled the invalid Transfer-Encoding header in a particular
manner. Such a reverse proxy is considered unlikely.

Vulnerability Details

CVEID: CVE-2020-1935
DESCRIPTION: Apache Tomcat is vulnerable to HTTP request smuggling, caused by a
flaw when handling unusual Transfer-Encoding HTTP header. By sending a
specially-crafted request, an attacker could exploit this vulnerability to
poison the web cache, bypass web application firewall protection, and conduct
XSS attacks.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
176788 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID: CVE-2019-17569
DESCRIPTION: Apache Tomcat is vulnerable to HTTP request smuggling, caused by a
flaw when handling unusual Transfer-Encoding HTTP header. By sending a
specially-crafted request, an attacker could exploit this vulnerability to
poison the web cache, bypass web application firewall protection, and conduct
XSS attacks.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
176784 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

+---------------------------+----------+
|Affected Product(s)        |Version(s)|
+---------------------------+----------+
|UCR - IBM UrbanCode Release|All       |
+---------------------------+----------+

Remediation/Fixes

Update to 6.2.3.1 or later

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXruBiGaOgq3Tt24GAQgObg//eVFd9Tl1NY3y2cxwXbV9ofBlgXhj6lMj
WcWjR6GT2xjJ+DAL5ocH3KcPliO/1RApsVNtVopTY8aqRmAYYz8usDdw8fFf92HB
VuNxg6D9k5yzZobAX39x42JphDsM2gmgJj3jcrDrtUDpf3VjQ00Te5LLSQzJgxoB
IaF+7JpIfM8BuHG5kV2Qv4XB3/pbak3g3xF3sWs5rYq0rFs/T9ruxVvJwjLuoS17
88mBXm4YpQPT2SCKw+4wd3xeWTgxeQDLvKaIrqCHXo/IBOoXjE36zyC9F4FvHFiA
0efUDAFSYaFsW+sKNtQwC5qN3eybfsnjvGdsHapylNOiXE9xTldQi8HC7MiSJv4k
PBEJY71HMsmmv1xbPCrjuV2iObuTbVlddw+47312xbK5tE8ZmoxbB/7YtZt+jz4u
+D8e2W4az2QLIjIoYQw9wCuqiYuLcJAGSTyM23AK1DsSVVUdQMaSy+R4CYwiaozx
7FKFHD/a9DKAwazDbuZOxFfHLUZSKC/hHLsF0YCmTqA+hzFEHZXnvNnfhqXNFY6q
9ShkxYWrJ7K4xLjvtig79xB3QsycAxzyACEFHtUNH9gTs9+2iNE1YvN/PvNB9/+Z
Iq7LykAWaorfETfSD9vA//EurR3be8iFRFMZGZ3aQAn1n2IqUYyLF3sNQAXZrOlp
KnORIyGRkaE=
=MYck
-----END PGP SIGNATURE-----