Operating System:

[IBM i]

Published:

22 February 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0548
            Vulnerabilities CVE-2018-17199, CVE-2018-17189, and
           CVE-2019-0190 in the IBM i HTTP Server affect IBM i.
                             22 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM i HTTP Server
Publisher:         IBM
Operating System:  IBM i
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0190 CVE-2018-17199 CVE-2018-17189

Reference:         ESB-2019.0252
                   ESB-2019.0192

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10872490

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities CVE-2018-17199, CVE-2018-17189, and
CVE-2019-0190 in the IBM i HTTP Server affect IBM i.

Document information

More support for: IBM i 7.3

Software version: All Versions

Operating system(s): IBM i

Reference #: 0872490

Modified date: 20 February 2019

Summary

HTTP Server is supported by IBM i. IBM i has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2019-0190
DESCRIPTION: Apache HTTP Server is vulnerable to a denial of service, caused
by the improper handling of client negotiations by mod_ssl. By sending a
specially crafted request, a remote attacker could exploit this vulnerability
to cause the application to enter into an infinite loop.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156005 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-17189
DESCRIPTION: Apache HTTP Server is vulnerable to a denial of service. By
sending request bodies in a slow loris way to plain resources, a remote
attacker could exploit this vulnerability to cause a denial of service for
HTTP/2 connections.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156007 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-17199
DESCRIPTION: Apache HTTP Server could allow a remote attacker to bypass
security restrictions, caused by checking the session expiry time before
decoding the session by mod_session. An attacker could exploit this
vulnerability to ignore session expiry time and gain access to the
application.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156006 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Release 7.3 of IBM i is affected.

Remediation/Fixes

The issue can be fixed by applying a PTF to IBM i.

Release 7.3 of IBM i is supported and will be fixed.

https://www-945.ibm.com/support/fixcentral/

The IBM i PTF number is:

Release 7.3 - SI68962

Important note: IBM recommends that all users running unsupported versions of
affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

None


Change History

20 February 2019: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vJMh
-----END PGP SIGNATURE-----