-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2112
               IBM i Clustering is affected by CVE-2019-4381
                               14 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM i
Publisher:         IBM
Operating System:  IBM i
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4381  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10887369

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM i Clustering is affected by CVE-2019-4381

Product:             IBM i
Software version:    7.2,7.3
Operating system(s): IBM i
Reference #:         0887369

Security Bulletin

Summary

IBM i Clustering is vulnerable to this security vulnerability. IBM i has
addressed this vulnerability.

Vulnerability Details

CVEID: CVE-2019-4381
DESCRIPTION: IBM i Clustering could allow a local attacker to obtain sensitive
information, caused by the use of advanced node failure detection using the
REST API to interface with the HMC. An attacker could exploit this
vulnerability to obtain HMC credentials.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
162159 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

Affected Products and Versions

Releases 7.2 and 7.3 of IBM i are affected.

Remediation/Fixes

The issue can be fixed by applying a PTF to IBM i.
Releases 7.2 and 7.3 of IBM i are supported and will be fixed.

The IBM i PTF numbers are:

Release 7.2 - SI70171
Release 7.3 - SI70170

https://www-945.ibm.com/support/fixcentral/

Important note: IBM recommends that all users running unsupported versions of
affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

None

Change History

12 June 2019: Original Version Published

       Cross reference information
Product Component Platform Version Edition
 Array            IBM i    7.2
 Array            IBM i    7.3

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ty40
-----END PGP SIGNATURE-----