-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0899
         IBM Security Bulletin: This Power System update is being
                     released to address CVE-2018-5391
                               20 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Power 9 Systems
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5391  

Reference:         ESB-2019.0892
                   ESB-2019.0854
                   ESB-2019.0726
                   ESB-2019.0675

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10873156

- --------------------------BEGIN INCLUDED TEXT--------------------

This Power System update is being released to address CVE-2018-5391

Product:             Power 9 Systems

Software version:    FW920

Operating system(s): Firmware

Reference #:         0873156

Security Bulletin

Summary

Power9: In response to a denial of service vulnerability, a new Power Systems
firmware update is being released to address Common Vulnerabilities and
Exposures issue number CVE-2018-5391.
A remote attacker could use large IP frames to trigger time and calculation
expensive calls in the reassembly of the packets. This could could lead to CPU
saturation and possible reset and termination of the service processor. Changes
were made to lower the IP fragment threshold values to prevent the attack.

Vulnerability Details

CVEID: CVE-2018-5391
DESCRIPTION: Linux Kernel is vulnerable to a denial of service, caused by the
improper handling of the reassembly of fragmented IPv4 and IPv6 packets by the
IP implementation. By sending specially crafted IP fragments with random
offsets, a remote attacker could exploit this vulnerability to exhaust all
available CPU resources and cause a denial of service.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
148388 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Firmware release FW920 is affected.

Remediation/Fixes

Customers with the products below, install FW920.30

1) IBM Power Systems E950(9040-MR9)
2) IBM Power Systems E980(9080-M9S)

Workarounds and Mitigations

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=x5od
-----END PGP SIGNATURE-----