-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0797
  IBM Security Bulletin: Vulnerability in Kerberos affects Power Hardware
             Management Console (CVE-2018-5730 CVE-2018-5729)
                               13 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Power HMC
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service   -- Existing Account
                   Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5730 CVE-2018-5729 

Reference:         ESB-2019.0545
                   ESB-2019.0242
                   ESB-2019.0230
                   ESB-2018.3904

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10794455

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability in Kerberos affects Power Hardware Management Console (
CVE-2018-5730 CVE-2018-5729)

Product:             Power HMC

Software version:    All Versions

Operating system(s): Platform Independent

Reference #:         0794455

Security Bulletin

Summary

MIT krb5 1.6 or later allows an authenticated kadmin with permission to add
principals to an LDAP Kerberos database to circumvent a DN containership check
by supplying both a "linkdn" and "containerdn" database argument, or by
supplying a DN string which is a left extension of a container DN string but is
not hierarchically within the container DN.

CVE-2018-5729: null dereference in kadmind or DN container check bypass by
supplying special crafted data

Vulnerability Details

CVEID: CVE-2018-5730
DESCRIPTION: MIT krb5 could allow a remote authenticated attacker to bypass
security restrictions, caused by a flaw in the LDAP Kerberos database. By
sending a specially-crafted request, an attacker could exploit this
vulnerability to bypass DN container check.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139970 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2018-5729
DESCRIPTION: MIT krb5 is vulnerable to a denial of service, caused by a NULL
pointer dereference in the LDAP Kerberos database. By sending specially-crafted
data, a remote authenticated attacker could exploit this vulnerability to cause
a denial of service.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139969 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Power HMC V8.7.0.0
Power HMC V9.1.910.0

Remediation/Fixes

Remediation/Fixes

The following fixes are available on IBM Fix Central at: http://www-933.ibm.com
/support/fixcentral/

+------------------------------+--------------------------+--------------------------+----------------------------------+
|           Product            |           VRMF           |           APAR           |         Remediation/Fix          |
+------------------------------+--------------------------+--------------------------+----------------------------------+
|          Power HMC           |    V8.8.7.2 PTF3 ppc     |         MB04193          |             MH01807              |
+------------------------------+--------------------------+--------------------------+----------------------------------+
|          Power HMC           |    V8.8.7.2 PTF3 x86     |         MB04192          |             MH01806              |
+------------------------------+--------------------------+--------------------------+----------------------------------+
|          Power HMC           |   V9.1.921.0 PTF3 ppc    |         MB04195          |             MH01809              |
+------------------------------+--------------------------+--------------------------+----------------------------------+
|          Power HMC           |   V9.1.921.0 PTF3 x86    |         MB04194          |             MH01808              |
+------------------------------+--------------------------+--------------------------+----------------------------------+

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

Initial Version: 3 March 2019

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kNRK
-----END PGP SIGNATURE-----