-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2950
                Apache Tomcat vulnerability CVE-2020-13935
                              28 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13935  

Reference:         ESB-2020.2745
                   ESB-2020.2447
                   ESB-2020.2409

Original Bulletin: 
   https://support.f5.com/csp/article/K45026834

- --------------------------BEGIN INCLUDED TEXT--------------------

K45026834: Apache Tomcat vulnerability CVE-2020-13935

Security Advisory

Original Publication Date: 27 Aug, 2020

Security Advisory Description

The payload length in a WebSocket frame was not correctly validated in Apache
Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M1 to 9.0.36, 8.5.0 to 8.5.56 and 7.0.27
to 7.0.104. Invalid payload lengths could trigger an infinite loop. Multiple
requests with invalid payload lengths could lead to a denial of service. (
CVE-2020-13935)

Impact

An attacker who can submit multiple requests with invalid payload lengths can
cause a denial of service (DoS).

Security Advisory Status

F5 Product Development has assigned ID CPF-25207 (Traffix) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |16.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |15.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|BIG-IP (LTM, AAM, +------+----------+----------+           |      |          |
|Advanced WAF, AFM,|14.x  |None      |Not       |           |      |          |
|Analytics, APM,   |      |          |applicable|Not        |      |          |
|ASM, DDHD, DNS,   +------+----------+----------+vulnerable^|None  |None      |
|FPS, GTM, Link    |13.x  |None      |Not       |2          |      |          |
|Controller, PEM,  |      |          |applicable|           |      |          |
|SSLO)             +------+----------+----------+           |      |          |
|                  |12.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |7.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|BIG-IQ Centralized|6.x   |None      |Not       |Not        |None  |None      |
|Management        |      |          |applicable|vulnerable |      |          |
|                  +------+----------+----------+           |      |          |
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Traffix SDC       |5.x   |5.1.0     |None      |High       |7.5   |None      |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=01GC
-----END PGP SIGNATURE-----