-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2664
                Apache Tomcat vulnerability CVE-2021-33037
                               9 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP
                   F5 Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Reduced Security    -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2021-33037  

Reference:         ESB-2021.2647
                   ESB-2021.2359

Original Bulletin: 
   https://support.f5.com/csp/article/K32469285

- --------------------------BEGIN INCLUDED TEXT--------------------

K32469285: Apache Tomcat vulnerability CVE-2021-33037

Original Publication Date: 07 Aug, 2021

Security Advisory Description

Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did
not correctly parse the HTTP transfer-encoding request header in some
circumstances leading to the possibility to request smuggling when used with a
reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer encoding
header if the client declared it would only accept an HTTP/1.0 response; -
Tomcat honoured the identify encoding; and - Tomcat did not ensure that, if
present, the chunked encoding was the final encoding. (CVE-2021-33037)

Impact

A remote attacker may be able to bypass security controls and gain access to
restricted content, such as a site administration page.

Security Advisory Status

F5 Product Development has assigned ID 1039109 (BIG-IP) and SDC-1292 (Traffix)
to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |None      |          |      |             |
|            |      |16.1.0        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |             |
|modules)    +------+--------------+----------+Medium    |4.3   |Apache Tomcat|
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |None      |          |      |             |
|            |      |12.1.6        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |11.6.1 -      |None      |          |      |             |
|            |      |11.6.5        |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |5.1.0 - 5.2.0 |None      |Medium    |4.3   |Apache Tomcat|
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

Until it is possible to install a fixed version, you can use the following
sections as temporary mitigations. These mitigations restrict access to the
Configuration utility to only trusted networks or devices, thereby limiting the
attack surface.

  o Block Configuration utility access through self IP addresses
  o Block Configuration utility access through the management interface

Block Configuration utility access through self IP addresses

You can block all access to the Configuration utility of your BIG-IP system
using self IP addresses. To do so, you can change the Port Lockdown setting to
Allow None for each self IP address on the system. If you must open any ports,
you should use the Allow Custom option, taking care to disallow access to the
Configuration utility. By default, the Configuration utility listens on TCP
port 443. If you modified the default port, ensure that you block access to the
alternate port you configured.

Note: Performing this action prevents all access to the Configuration utility
and iControl REST using the self IP address. These changes may also impact
other services, including breaking high availability (HA) configurations.

Before you make changes to the configuration of your self IP addresses, F5
strongly recommends that you refer to the following articles:

  o K17333: Overview of port lockdown behavior (12.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K31003634: The Configuration utility of the Single-NIC BIG-IP Virtual
    Edition now defaults to TCP port 8443
  o K51358480: The single-NIC BIG-IP VE may erroneously revert to the default
    management httpd port after a configuration reload

If you must expose port 443 on your self IP addresses and want to restrict
access to specific IP ranges, you may consider using the packet filtering
functionality built in to the BIG-IP system. For more information, refer to the
following article:

  o K13383: Configuring CIDR Network Addresses for the BIG-IP packet filter

Block Configuration utility access through the management interface

To mitigate this vulnerability for affected F5 products, you should restrict
management access to only trusted users and devices to F5 products over a
secure network. For more information about securing access to BIG-IP systems,
refer to the following articles:

  o K13309: Restricting access to the Configuration utility by source IP
    address (11.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K46122561: Restricting access to the management interface using network
    firewall rules

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Lh3t
-----END PGP SIGNATURE-----