-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2132
Vulnerability in strongswan affects QLogic 8Gb Intelligent Pass-thru Module
                 and SAN Switch Module for IBM BladeCenter
                               17 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM System x Blades
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10811  

Reference:         ESB-2018.2901
                   ESB-2018.1778

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10887843

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability in strongswan affects QLogic 8Gb Intelligent Pass-thru Module and
SAN Switch Module for IBM BladeCenter

Product:             System x Blades
Component:           1881, 1948, 7779, More...
Software version:    All Versions
Operating system(s): Firmware
Reference #:         0887843

Security Bulletin

Summary

The following vulnerability in strongswan has been addressed by QLogic 8Gb
Intelligent Pass-thru Module and SAN Switch Module for IBM BladeCenter:

Vulnerability Details

CVEID: CVE-2018-10811
DESCRIPTION: strongSwan is vulnerable to a denial of service, caused by the
missing of initialization of a variable in the IKEv2 key derivation. By sending
a specially-crafted request, a remote attacker could exploit this vulnerability
to cause a denial of service.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
145182 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Product                                                           

QLogic 8Gb Intelligent Pass-thru Module and SAN Switch Module for 7.10
IBM BladeCenter Firmware Update


Remediation/Fixes

Firmware fix versions are available on Fix Central: http://www.ibm.com/support/
fixcentral/

Product

QLogic 8Gb Intelligent Pass-thru Module and SAN Switch Module for 7.10.1.46.00
IBM BladeCenter Firmware Update
(qlgc_fw_bcsw_7.10.1.46.00_anyos_noarch)

Workarounds and Mitigations

None

Change History

15 June 2019: Original version published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qLF8
-----END PGP SIGNATURE-----