-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2164
     IBM i is affected by networking BIND vulnerability CVE-2018-5743
                               19 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIND
Publisher:         IBM
Operating System:  IBM i
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5743  

Reference:         ESB-2019.2152
                   ESB-2019.1408
                   ESB-2019.1405.2

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10883384

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM i is affected by networking BIND vulnerability CVE-2018-5743

Product:             IBM i
Software version:    7.1,7.2,7.3,7.4
Operating system(s): IBM i
Reference #:         0883384

Security Bulletin

Summary

ISC BIND is vulnerable to this security vulnerability. IBM i has addressed this
vulnerability.

Vulnerability Details

CVEID: CVE-2018-5743
DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by a flaw
when setting the TCP client quota using the tcp-clients option. By sending a
specially-crafted request, a remote attacker could exploit this vulnerability
to cause the exhaustion of file descriptors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160127 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Releases 7.1, 7.2, 7.3, and 7.4 of IBM i are affected.

Remediation/Fixes

The issue can be fixed by applying a PTF to IBM i.
Releases 7.1, 7.2, 7.3, and 7.4 of IBM i are supported and will be fixed.

The IBM i PTF numbers are:
Release 7.1 - SI69882
Release 7.2 - SI69883
Release 7.3 - SI69885
Release 7.4 - SI69886

https://www-945.ibm.com/support/fixcentral/

Important note: IBM recommends that all users running unsupported versions of
affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

None

Change History

17 June 2019: Original Version Published

        Cross reference information
 Product  Component Platform Version Edition
IBM i 7.1           IBM i    7.1
IBM i 7.2           IBM i    7.2
IBM i 7.3           IBM i    7.3
IBM i 7.4           IBM i    7.4

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cNOG
-----END PGP SIGNATURE-----