-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3666
             Multiple vulnerabilities in Node.js affect IBM i
                             30 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM i
Publisher:         IBM
Operating System:  IBM i
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9518 CVE-2019-9517 CVE-2019-9516
                   CVE-2019-9515 CVE-2019-9514 CVE-2019-9513
                   CVE-2019-9512 CVE-2019-9511 

Reference:         ESB-2019.3639
                   ESB-2019.3606

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1072144

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in Node.js affect IBM i

Security Bulletin

Summary

Node.js is supported by IBM i. IBM i has addressed the vulnerabilities.

Document Information

Software version: 7.2,7.3,7.4
Operating system(s): IBM i
Reference #: 1072144
Modified date: 26 September 2019 

Vulnerability Details

CVEID: CVE-2019-9517
DESCRIPTION: Multiple vendors are vulnerable to a denial of service, caused by
an Internal Data Buffering attack. By opening the HTTP/2 window so the peer can
send without constraint and sending a stream of requests for a large response
object, a remote attacker could consume excessive CPU resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
165183 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-9518
DESCRIPTION: Multiple vendors are vulnerable to a denial of service, caused by
a Empty Frame Flooding attack. By sending a stream of frames with an empty
payload and without the end-of-stream flag, a remote attacker could consume
excessive CPU resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
164904 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-9515
DESCRIPTION: Multiple vendors are vulnerable to a denial of service, caused by
a Settings Flood attack. By sending a stream of SETTINGS frames to the peer, a
remote attacker could consume excessive CPU resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
165181 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-9516
DESCRIPTION: Multiple vendors are vulnerable to a denial of service, caused by
a 0-Length Headers Leak attack. By sending a stream of headers with a 0-length
header name and 0-length header value, a remote attacker could consume
excessive memory resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
165182 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-9513
DESCRIPTION: Multiple vendors are vulnerable to a denial of service, caused by
a Resource Loop attack. By creating multiple request streams and continually
shuffling the priority of the streams, a remote attacker could consume
excessive CPU resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
164639 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-9514
DESCRIPTION: Multiple vendors are vulnerable to a denial of service, caused by
a Reset Flood attack. By opening a number of streams and sending an invalid
request over each stream, a remote attacker could consume excessive CPU
resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
164640 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-9511
DESCRIPTION: Multiple vendors are vulnerable to a denial of service, caused by
a Data Dribble attack. By sending a HTTP/2 request by the HTTP/2 protocol stack
(HTTP.sys) for an overly large amount of data from a specified resource over
multiple streams, a remote attacker could consume excessive CPU resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
164638 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-9512
DESCRIPTION: Multiple vendors are vulnerable to a denial of service, caused by
a Ping Flood attack. By sending continual pings to an HTTP/2 peer, a remote
attacker could consume excessive CPU resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
164903 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Releases 7.4, 7.3 and 7.2 of IBM i are affected.

Remediation/Fixes

Releases 7.4, 7.3 and 7.2 of IBM i are supported and will be fixed. The issue
can be fixed by installing an rpm update based on Node.js version.

IBM recommends users stay up to date with all packages.
Command line instructions:
To update all installed packages
yum upgrade
To only update Node.js 12 to the latest version
yum upgrade nodejs12
To only update Node.js 10 to the latest version
yum upgrade nodejs10
To only update Node.js 8 to the latest version
yum upgrade nodejs8
ACS GUI instructions:
Open the ACS Package Management GUI using Tools -> Open Source Package
Management.
- From the Updates Available tab, select the packages to update (multiples can be
selected using Ctrl + click).
When all packages have been selected, click the Upgrade button and follow the
directions on the terminal.
Updated packages:
nodejs12-12.8.1-1.ibmi7.2.ppc64.rpm
nodejs10-10.16.3-1.ibmi7.2.ppc64.rpm
nodejs8-8.16.1-1.ibmi7.2.ppc64.rpm

Note: More recent versions of these packages may be available.

For more information about the packages in rpm format, see http://ibm.biz/
ibmi-rpms

Important note: IBM recommends that all users running unsupported versions of
affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXZGLP2aOgq3Tt24GAQi6HQ//RyCgtABlooZt5FnPs/uqPS/yOM6snZs5
lW7dzQp/pXIQwJQ8stATacQIdjAwnalqKHnPi5nDL9HMygD8KekUUhxkX1tMx+83
7ZQHPd9O81NRvfcVaN0C7RL1uVvGvyQ931DzodeCaN4wzWTXQoyCDUMaZV5CXqyD
ov30KVTU/symIaMc/JKf9A76FiLnmeoMo/ErOoRU5RhxZeeNqJeqstzv/YhksYdj
UzILMXJ0BzkG9VC6QQR9sTUE9oy7D0/shWRwcblqVoBqQult/iPuFiou8CSMA8k1
/leHaBAbPDJ8uWrrYp/MVSA1f50jeeeaWvoP740DdHykeCo3b0vPBLsPwwgqkKgr
m+zF3Yw04+vxPwE14Ek8kp1TpgkrVe721YdKFkRrLmyTxMZv8h1ldPf8fr204jLV
3bUiXcwrBweGzVfDab48wZ90MubvSYAUxvX7GsQw0fWj0neMJblJ4oQr19IR9BZ9
21Ouhw5xZZZvzeqwGiIwan0quNiYSvpczA50rF2wCbJvQlZ8KMKBn/nXJrHL5faZ
fLAcdriRhi6AvJWtkU3D/fty17rLwUaQZqQUbP+qUXxoVg3fgs3v930uVlfBSdPU
uAtIIhlKA58CAKdFwN9oSBtaKkVaaRR+mtAZ2GGSd5tSXs43xHpxc0Dho5BKoxeW
k87GYC9nNHE=
=Pj5f
-----END PGP SIGNATURE-----