-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2588
             Vulnerabilities CVE-2019-0196, CVE-2019-0197, and
           CVE-2019-0220 in the IBM i HTTP Server affect IBM i.
                               12 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM i
Publisher:         IBM
Operating System:  IBM i
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0220 CVE-2019-0197 CVE-2019-0196

Reference:         ESB-2019.2396
                   ESB-2019.2381
                   ESB-2019.2034
                   ESB-2019.1150.2
                   ESB-2019.1129

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10883380

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerabilities CVE-2019-0196, CVE-2019-0197, and CVE-2019-0220 in the IBM i
HTTP Server affect IBM i.

Product:             IBM i 7.2
Software version:    7.2
Operating system(s): IBM i
Reference #:         0883380

Security Bulletin

Summary

HTTP Server is supported by IBM i. IBM i has addressed the applicable CVEs.

This security bulletin has been updated, on June 21, 2019, as additional IBM i
PTFs are available for IBM i 7.4.

Vulnerability Details

CVEID: CVE-2019-0220
DESCRIPTION: Apache HTTP Server could provide weaker than expected security,
caused by URL normalization inconsistencies. A remote attacker could exploit
this vulnerability to launch further attacks on the system.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158948 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2019-0196
DESCRIPTION: Apache HTTP Server is vulnerable to a denial of service, caused by
a use-after-free on a string compare in the mod_http2 module. By sending a
specially-crafted request, a remote attacker could exploit this vulnerability
to cause a denial of service condition.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158963 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2019-0197
DESCRIPTION: Apache HTTP Server is vulnerable to a denial of service, caused by
a flaw when HTTP/2 or H2Upgrade was enabled for http/https host in the
mod_http2 module. By sending a specially-crafted request, a remote attacker
could exploit this vulnerability to cause a denial of service condition.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158964 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Releases 7.2, 7.3, and 7.4 of IBM i are affected.

Remediation/Fixes

The issue can be fixed by applying a PTF to IBM i.

Releases 7.2, 7.3 and 7.4 of IBM i are supported and will be fixed.

The IBM i PTF numbers are:
Release 7.2 - SI69901
Release 7.3 - SI69900 and SI69828
Release 7.4 - SI69187 and SI69189

https://www-945.ibm.com/support/fixcentral/

Important note: IBM recommends that all users running unsupported versions of
affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

None

Change History

24 May 2019: Original Version Published
21 June 2019: Updated to include IBM i 7.4 release information

          Cross reference information
 Product  Component Platform   Version   Edition
  IBM i             IBM i    7.2,7.3,7.4
IBM i 7.3           IBM i    7.3
IBM i 7.4           IBM i    7.4

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qr0Z
-----END PGP SIGNATURE-----