-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2060
          Secure Gateway is affected by multiple vulnerabilities
                               10 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Secure Gateway
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5739 CVE-2019-5737 CVE-2019-1559

Reference:         ASB-2019.0147
                   ASB-2019.0128
                   ESB-2019.2031
                   ESB-2019.2002

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10886471

- --------------------------BEGIN INCLUDED TEXT--------------------

Secure Gateway is affected by multiple vulnerabilities

Product:             Secure Gateway
Component:           Client
Software version:    All Versions
Operating system(s): Platform Independent
Reference #:         0886471

Security Bulletin

Summary

Secure Gateway has addressed the following vulnerabilities:
CVE-2019-1559
CVE-2019-5737
CVE-2019-5739

Vulnerability Details

CVEID: CVE-2019-1559
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by the failure to immediately close the TCP connection
after the hosts encounter a zero-length record with valid padding. An attacker
could exploit this vulnerability using a 0-byte record padding-oracle attack to
decrypt traffic.
CVSS Base Score: 5.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157514 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N)

CVEID: CVE-2019-5737
DESCRIPTION: Node.js is vulnerable to a denial of service. By establishing an
HTTP or HTTPS connection in keep-alive mode and sending headers very slowly to
force the connection and associated resources to stay alive for a long period
of time, a remote attacker could exploit this vulnerability to consume all
available resources.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158093 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-5739
DESCRIPTION: Node.js is vulnerable to a denial of service. By establishing an
HTTP or HTTPS connection in keep-alive mode forcing the connection to remain
open and inactive for up to 2 minutes, a remote attacker could exploit this
vulnerability to consume all available resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158096 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Secure Gateway Affected Versions
Secure Gateway Client   1.8.2

Remediation/Fixes

    Product      VRMF                   Remediation / First Fix
Secure Gateway  1.8.2.1 https://cloud.ibm.com/docs/services/SecureGatewaytopic
Client                  =securegateway-add-client

Workarounds and Mitigations

None

Change History

6 June 2019: Original version published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RXmt
-----END PGP SIGNATURE-----