-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3129.2
                 Apache Struts vulnerability CVE-2019-0233
                             17 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apache Struts
Publisher:         F5 Networks
Operating System:  Windows
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0233  

Reference:         ESB-2020.2803

Original Bulletin: 
   https://support.f5.com/csp/article/K35226442

Revision History:  September 17 2020: Vendor updated Security Advisory Descroiption and Product Table
                   September 11 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K35226442:Apache Struts vulnerabilities CVE-2019-0233 and CVE-2019-0230

Security Advisory

Original Publication Date: 11 Sep, 2020

Latest   Publication Date: 17 Sep, 2020

Security Advisory Description

o CVE-2019-0233
    An access permission override in Apache Struts 2.0.0 to 2.5.20 may cause a
    Denial of Service when performing a file upload.

  o CVE-2019-0230
    Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated
    on raw user input in tag attributes, may lead to remote code execution.

Impact

  o An attacker may be able to use these vulnerabilities to cause a denial of
    service (DoS) during file uploads, and remotely run code.

Security Advisory Status

F5 Product Development has assigned ID 943921 (BIG-IP) to these
vulnerabilities.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |15.x  |15.1.0    |None      |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |14.x  |14.1.0 -  |None      |           |      |          |
|                  |      |14.1.2    |          |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |13.x  |13.1.0 -  |None      |           |      |Apache    |
|BIG-IP (AAM)      |      |13.1.3    |          |Low        |3.9   |Struts    |
|                  +------+----------+----------+           |      |          |
|                  |12.x  |12.1.0 -  |None      |           |      |          |
|                  |      |12.1.5    |          |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |16.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |15.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|BIG-IP (LTM,      +------+----------+----------+           |      |          |
|Advanced WAF, AFM,|14.x  |None      |Not       |           |      |          |
|Analytics, APM,   |      |          |applicable|Not        |      |          |
|ASM, DDHD, DNS,   +------+----------+----------+vulnerable^|None  |None      |
|FPS, GTM, Link    |13.x  |None      |Not       |2          |      |          |
|Controller, PEM,  |      |          |applicable|           |      |          |
|SSLO)             +------+----------+----------+           |      |          |
|                  |12.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |7.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|BIG-IQ Centralized|6.x   |None      |Not       |Not        |None  |None      |
|Management        |      |          |applicable|vulnerable |      |          |
|                  +------+----------+----------+           |      |          |
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Traffix SDC       |5.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate these vulnerabilities by upgrading to a version
listed in the Fixes introduced in column. If the table lists only an older
version than what you are currently running, or does not list a non-vulnerable
version, then no upgrade candidate currently exists.

Mitigation

CVE-2019-0230 / CVE-2019-0233: You can eliminate both vulnerabilities by
de-provisioning the AAM module.

CVE-2019-0230 only: Alternatively, if de-provisioning the AAM module is not
possible, you can eliminate this vulnerability by performing the following
steps:

 1. Log in to the BIG-IP command line.
 2. Use a text editor to add the following string to the /usr/local/www/waui/
    WEB-INF/struts.xml file:

    <constant name="struts.excludedPackageNames" value="java.io.,java.nio." />

 3. Save the changes and exit the file.
 4. Restart the tomcat service by running the following command:

    tmsh restart sys service tomcat

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=doMN
-----END PGP SIGNATURE-----