-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0830
         IBM Security Bulletin: IBM BladeCenter Switch Modules are
           affected by vulnerability in OpenSSL (CVE-2018-0732)
                               14 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           System x Blades
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0732  

Reference:         ASB-2019.0060
                   ASB-2019.0031
                   ESB-2018.1870
                   ESB-2018.1758

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10875378

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM BladeCenter Switch Modules are affected by vulnerability in OpenSSL
(CVE-2018-0732)

Product:             System x Blades

Software version:    All Versions

Operating system(s): Firmware

Reference #:         0875378

Security Bulletin

Summary

IBM BladeCenter Switch Modules have addressed the following vulnerability in
OpenSSL.

Vulnerability Details

CVEID: CVE-2018-0732
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
sending of a very large prime value to the client by a malicious server during
key agreement in a TLS handshake. By spending an unreasonably long period of
time generating a key for this prime, a remote attacker could exploit this
vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
144658 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Product                                        Affected
                                               Version

IBM 1/10 Gb Uplink Ethernet Switch Module      6.8
IBM 1/10 Gb Uplink Ethernet Switch Module      7.4
IBM BladeCenter Virtual Fabric 10Gb Switch     6.8
Module
IBM BladeCenter Virtual Fabric 10Gb Switch     7.8
Module

Remediation/Fixes

Firmware fix versions are available on Fix Central: http://www.ibm.com/support/
fixcentral/

Product                                        Fix Version

IBM 1/10 Gb Uplink Ethernet Switch Module      6.8.30.0
(ibm_fw_bcsw_110gup-6.8.30.0_anyos_noarch)
IBM 1/10 Gb Uplink Ethernet Switch Module      7.4.20.0
(ibm_fw_bcsw_110gup-7.4.20.0_anyos_noarch)
IBM BladeCenter Virtual Fabric 10Gb Switch     6.8.30.0
Module
(ibm_fw_bcsw_24-10g-6.8.30.0_anyos_noarch)
IBM BladeCenter Virtual Fabric 10Gb Switch     7.8.17.0
Module
(ibm_fw_bcsw_24-10g-7.8.17.0_anyos_noarch)

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Lenovo Product Security Advisories

Change History

12 March 2019: Initial version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dRay
-----END PGP SIGNATURE-----