-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0017
                Apache Tomcat vulnerability CVE-2020-17527
                              4 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-17527  

Reference:         ESB-2020.4472
                   ESB-2020.4294

Original Bulletin: 
   https://support.f5.com/csp/article/K44415301

- --------------------------BEGIN INCLUDED TEXT--------------------

K44415301: Apache Tomcat vulnerability CVE-2020-17527

Original Publication Date: 01 Jan, 2021

Security Advisory Description

While investigating bug 64830 it was discovered that Apache Tomcat 10.0.0-M1 to
10.0.0-M9, 9.0.0-M1 to 9.0.39 and 8.5.0 to 8.5.59 could re-use an HTTP request
header value from the previous stream received on an HTTP/2 connection for the
request associated with the subsequent stream. While this would most likely
lead to an error and the closure of the HTTP/2 connection, it is possible that
information could leak between requests. (CVE-2020-17527)

Impact

A remote attacker can exploit this vulnerability to obtain sensitive data from
information leakage between HTTP requests.

Security Advisory Status

F5 Product Development has assigned ID SDC-660 (Traffix SDC) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|Advanced WAF, AFM, |14.x  |None      |Not       |          |      |          |
|Analytics, APM,    |      |          |applicable|Not       |      |          |
|ASM, DDHD, DNS,    +------+----------+----------+vulnerable|None  |None      |
|FPS, GTM, Link     |13.x  |None      |Not       |          |      |          |
|Controller, PEM,   |      |          |applicable|          |      |          |
|SSLO)              +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|Not       |      |          |
|Management         +------+----------+----------+vulnerable|None  |None      |
|                   |6.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |5.1.0     |None      |High      |7.5   |Apache    |
|                   |      |          |          |          |      |Tomcat    |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jMh3
-----END PGP SIGNATURE-----