-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0514
Security Bulletin: Multiple vulnerabilities in Node.js affects IBM Rational
               Application Developer for WebSphere Software
                             20 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Application Developer
Publisher:         IBM
Operating System:  Linux variants
                   Windows
                   AIX
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12123 CVE-2018-12122 CVE-2018-12121
                   CVE-2018-12120 CVE-2018-12116 CVE-2018-5407
                   CVE-2018-0735 CVE-2018-0734 

Reference:         ASB-2019.0060
                   ASB-2019.0033
                   ASB-2019.0021
                   ESB-2019.0481
                   ESB-2019.0473
                   ESB-2019.0374
                   ESB-2019.0189

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10872468

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in Node.js affects IBM Rational
Application Developer for WebSphere Software included in Rational Developer
for i and Rational Developer for AIX and Linux

Document information

More support for: Rational Developer for i

Component: General Information

Software version: 9.1, 9.1.1, 9.1.1.1, 9.5, 9.5.0.1, 9.5.0.2, 9.5.0.3, 9.5.1,
9.5.1.1, 9.5.1.2, 9.5.1.3, 9.6, 9.6.0.1, 9.6.0.2, 9.6.0.3, 9.6.0.4, 9.6.0.5

Operating system(s): Linux, Windows

Software edition: Modernization Tools- EGL Edition, Modernization Tools- Java
Edition

Reference #: 0872442

Modified date: 19 February 2019

Summary

Portions of IBM Rational Application Developer for WebSphere Software are
shipped as a component of Rational Developer for i (RPG and COBOL +
Modernization Tools, Java and EGL editions), and Rational Developer for AIX
and Linux.
Multiple Node.js vulnerabilities have been discovered that affect the Cordova
platform packaged with Rational Application Developer. IBM Rational
Application Developer for WebSphere Software has addressed the applicable
CVEs.

Vulnerability Details

CVEID: CVE-2018-0734
Description: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a timing side channel attack in the DSA signature
algorithm. An attacker could exploit this vulnerability using variations in
the signing algorithm to recover the private key.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152085 for more information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-0735
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a timing side channel attack in the ECDSA signature
algorithm. An attacker could exploit this vulnerability using variations in
the signing algorithm to recover the private key.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
133784 for more information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)
 
CVE-ID: CVE-2018-5407
Description: Multiple SMT/Hyper-Threading architectures and processors could
allow a local attacker to obtain sensitive information, caused by execution
engine sharing on Simultaneous Multithreading (SMT) architecture. By using the
PortSmash new side-channel attack, an attacker could run a malicious process
next to legitimate processes using the architectur's parallel thread running
capabilities to leak encrypted data from the CPU's internal processes. Note:
This vulnerability is known as PortSmash.
CVSS Base Score: 5.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152484 for more information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)
 
CVE-ID: CVE-2018-12116
Description: Node.js is vulnerable to HTTP request splitting attacks, caused
by improper input validation by the path option of an HTTP request. A remote
attacker could exploit this vulnerability to inject arbitrary HTTP request and
cause the browser to send 2 HTTP requests, once the URL is clicked. This would
allow the attacker to perform further attacks, such as Web cache poisoning or
cross-site scripting.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
153452 for more information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
 
CVE-ID: CVE-2018-12123
Description: Node.js is vulnerable to HTTP request splitting attacks, caused
by improper input validation by the path option of an HTTP request. A remote
attacker could exploit this vulnerability to inject arbitrary HTTP request and
cause the browser to send 2 HTTP requests, once the URL is clicked. This would
allow the attacker to perform further attacks, such as Web cache poisoning or
cross-site scripting.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
153457 for more information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
 
CVE-ID: CVE-2018-12120
Description: Node.js could allow a remote attacker to execute arbitrary
JavaScript on the system, caused by a flaw when debugger mode is enabled with
`node --debug` or `node debug`. By sending specially-crafted request to port
5858, an attacker could exploit this vulnerability to execute arbitrary
JavaScript on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
153454 for more information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
 
CVE-ID: CVE-2018-12121
Description: Node.js is vulnerable to a denial of service, caused by improper
validation of HTTP headers. By sending specially-crafted HTTP requests with
maximum sized headers, a remote attacker could exploit this vulnerability to
cause a denial of service condition.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
153455 for more information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
 
CVE-ID: CVE-2018-12122
Description: Node.js is vulnerable to a denial of service, caused by improper
validation of HTTP headers. By sending headers very slowly keeping HTTP or
HTTPS connections and associated resources alive for a long period of time, a
remote attacker could exploit this vulnerability to cause a denial of service
condition.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
153456 for more information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

+------------------------------------------------------------------+----------------------------------------------+
|Affected Product and Version(s)                                   |Product and Version shipped as a component    |
+------------------------------------------------------------------+----------------------------------------------+
|IBM Rational Developer for i v9.1, v9.1.1, v9.1.1.1, v9.5,        |Rational Application Developer 9.1, 9.1.1,    |
|v9.5.0.1, v9.5.0.2, v9.5.0.3, v9.5.1, v9.5.1.1, v9.5.1.2,         |9.5, 9.5.1, 9.6                               |
|v9.5.1.3, v9.6, v9.6.0.1, v9.6.0.2, v9.6.0.3, v9.6.0.4, v9.6.0.5  |                                              |
|RPG and COBOL + Modernization Tools, Java Edition                 |                                              |
+------------------------------------------------------------------+----------------------------------------------+
|IBM Rational Developer for i v9.1, v9.1.1 and v9.1.1.1, v9.5,     |Rational Application Developer 9.1, 9.1.1,    |
|v9.5.0.1, 9.5.0.2, v9.5.0.3, v9.5.1, v9.5.1.1, v9.5.1.2, v9.5.1.3,|9.5, 9.5.1, 9.6                               |
|v9.6, v9.6.0.1, v9.6.0.2, v9.6.0.3, v9.6.0.4, v9.6.0.5 RPG and    |                                              |
|COBOL + Modernization Tools, EGL Edition                          |                                              |
+------------------------------------------------------------------+----------------------------------------------+
|IBM Rational Developer for AIX and Linux v9.1, v9.1.1, v9.1.1.1,  |Rational Application Developer 9.1, 9.1.1     |
|v9.1.1.2 and v9.1.1.3, v9.1.1.4 AIX COBOL Edition                 |                                              |
+------------------------------------------------------------------+----------------------------------------------+
|IBM Rational Developer for AIX and Linux v9.1, v9.1.1, v9.1.1.1,  |Rational Application Developer 9.1, 9.1.1     |
|v9.1.1.2 and v9.1.1.3, v9.1.1.4 C/C++ Edition                     |                                              |
+------------------------------------------------------------------+----------------------------------------------+

Remediation/Fixes

Review the Remediation/Fixes section of Security Bulletin: Multiple
vulnerabilities in Node.js affect IBM Rational Application Developer for
WebSphere Software for instructions on obtaining the fix for this issue.


Change History

19 February 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7jXe
-----END PGP SIGNATURE-----