-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1118
   Multiple security vulnerabilities in Node.js affect IBM Voice Gateway
                               3 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Voice Gateway
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5739 CVE-2019-5737 

Reference:         ESB-2019.1078
                   ESB-2019.0913
                   ESB-2019.0889
                   ESB-2019.0888
                   ESB-2019.0873
                   ESB-2019.0666

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10878584

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple security vulnerabilities in Node.js affect IBM Voice Gateway

Product:             IBM Voice Gateway

Software version:    All Versions

Operating system(s): Platform Independent

Reference #:         0878584

Security Bulletin

Summary

Security Vulnerabilities in Node.js affect IBM Voice Gateway.

Vulnerability Details

CVEID: CVE-2019-5737
DESCRIPTION: Node.js is vulnerable to a denial of service. By establishing an
HTTP or HTTPS connection in keep-alive mode and sending headers very slowly to
force the connection and associated resources to stay alive for a long period
of time, a remote attacker could exploit this vulnerability to consume all
available resources.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158093 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-5739
DESCRIPTION: Node.js is vulnerable to a denial of service. By establishing an
HTTP or HTTPS connection in keep-alive mode forcing the connection to remain
open and inactive for up to 2 minutes, a remote attacker could exploit this
vulnerability to consume all available resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158096 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Voice Gateway 1.0 - 1.0.0.8e

Remediation/Fixes

Upgrade to IBM Voice Gateway 1.0.1.0

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

2 April 2019: Original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sacV
-----END PGP SIGNATURE-----