-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1382
           IBM i is affected by networking BIND vulnerabilities
              CVE-2018-5744 CVE-2019-6465 and CVE-2018-5745.
                               24 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM i
Publisher:         IBM
Operating System:  IBM i
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6465 CVE-2018-5745 CVE-2018-5744

Reference:         ESB-2019.0627
                   ESB-2019.0561.2
                   ESB-2019.0549

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10876698

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM i is affected by networking BIND vulnerabilities CVE-2018-5744
CVE-2019-6465 and CVE-2018-5745.

Product:             IBM i
Software version:    7.1,7.2,7.3
Operating system(s): IBM i
Reference #:         0876698

Security Bulletin

Summary

ISC BIND is vulnerable to these security vulnerabilities. IBM i has addressed
these vulnerabilities.

Vulnerability Details

CVEID: CVE-2018-5745
DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by an error
in the managed-keys feature. By replacing a trust anchor''s keys with keys
which use an unsupported algorithm, a remote authenticated attacker could
exploit this vulnerability to cause an assertion failure.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157386 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-6465
DESCRIPTION: ISC BIND could allow a remote attacker to obtain sensitive
information, caused by the failure to properly apply controls for zone
transfers to Dynamically Loadable Zones (DLZs) if the zones are writable. An
attacker could exploit this vulnerability to request and receive a zone
transfer of a DLZ even when not permitted to do so by the allow-transfer ACL.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157377 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-5744
DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by a failure
to free memory when processing messages with a specific combination of EDNS
options. By sending a specially-crafted packet, a remote attacker could exploit
this vulnerability to exhaust all available memory resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157371 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Releases 7.1, 7.2 and 7.3 of IBM i are affected.

Remediation/Fixes

The issue can be fixed by applying a PTF to IBM i.
Releases 7.1, 7.2 and 7.3 of IBM i are supported and will be fixed.

https://www-945.ibm.com/support/fixcentral/

The IBM i PTF numbers are:

Release 7.1 - SI69120
Release 7.2 - SI69118
Release 7.3 - SI69119

Important note: IBM recommends that all users running unsupported versions of
affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

None

Change History

22 April 2019: Original Version Published

        Cross reference information
 Product  Component Platform Version Edition
IBM i 7.1           IBM i    7.1
IBM i 7.2           IBM i    7.2
IBM i 7.3           IBM i    7.3

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=m+hT
-----END PGP SIGNATURE-----