-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0798
          IBM Security Bulletin: Vulnerability in OpenSSL affects
                     Power Hardware Management Console
                               13 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Power HMC
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0739 CVE-2018-0732 CVE-2017-3735

Reference:         ASB-2019.0060
                   ASB-2019.0031
                   ASB-2019.0030
                   ESB-2017.2822

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10794451

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability in OpenSSL affects Power Hardware Management Console

Product:             Power HMC

Software version:    All Versions

Operating system(s): Platform Independent

Reference #:         0794451

Security Bulletin

Summary

Linux OpenSSL is vulnerable to a denial of service, affected by CVES :
CVE-2017-3735, CVE-2018-0732, CVE-2018-0739.

Vulnerability Details

VEID: CVE-2018-0732
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
sending of a very large prime value to the client by a malicious server during
key agreement in a TLS handshake. By spending an unreasonably long period of
time generating a key for this prime, a remote attacker could exploit this
vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
144658 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-0739
DESCRIPTION: OpenSSL is vulnerable to a denial of service. By sending specially
crafted ASN.1 data with a recursive definition, a remote attacker could exploit
this vulnerability to consume excessive stack memory.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
140847 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-3735
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by an error while parsing an IPAdressFamily extension in an
X.509 certificate. An attacker could exploit this vulnerability to trigger an
out-of-bounds read, resulting in an incorrect text display of the certificate.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
131047 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

Affected Products and Versions

Power HMC V8.7.0.0
Power HMC V9.1.910.0

Remediation/Fixes

Remediation/Fixes

The following fixes are available on IBM Fix Central at: http://www-933.ibm.com
/support/fixcentral/

+------------------------------+--------------------------+--------------------------+----------------------------------+
|           Product            |           VRMF           |           APAR           |         Remediation/Fix          |
+------------------------------+--------------------------+--------------------------+----------------------------------+
|          Power HMC           |    V8.8.7. 2 PTF3 ppc    |         MB04193          |             MH01807              |
+------------------------------+--------------------------+--------------------------+----------------------------------+
|          Power HMC           |    V8.8.7. 2 PTF3 x86    |         MB04192          |             MH01806              |
+------------------------------+--------------------------+--------------------------+----------------------------------+
|          Power HMC           |    V9.1.920.0 SP1 ppc    |         MB04195          |             MH01809              |
+------------------------------+--------------------------+--------------------------+----------------------------------+
|          Power HMC           |    V9.1.920.0 SP1 x86    |         MB04194          |             MH01808              |
+------------------------------+--------------------------+--------------------------+----------------------------------+

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

Initial Version: 3 March 2019

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TXuZ
-----END PGP SIGNATURE-----