-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2133
         Vulnerabilities in OpenSSL and strongswan affect IBM Flex
               System FC3171 8Gb SAN Switch & SAN Pass-thru
                               17 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Flex System
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10811 CVE-2018-0739 

Reference:         ASB-2018.0264
                   ASB-2018.0259
                   ASB-2018.0257
                   ESB-2018.3474
                   ESB-2018.3418
                   ESB-2018.3381
                   ESB-2018.3380
                   ESB-2018.3221

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10887845

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerabilities in OpenSSL and strongswan affect IBM Flex System FC3171 8Gb SAN
Switch & SAN Pass-thru

Product:             PureFlex System & Flex System
Component:           7893, 8724, Flex system machine types 8721
Software version:    All Versions
Operating system(s): Firmware
Reference #:         0887845

Security Bulletin

Summary

The following vulnerabilities in OpenSSL and strongswan have been addressed by
IBM Flex System FC3171 8Gb SAN Switch & SAN Pass-thru.

Vulnerability Details

CVEID: CVE-2018-0739
DESCRIPTION: OpenSSL is vulnerable to a denial of service. By sending specially
crafted ASN.1 data with a recursive definition, a remote attacker could exploit
this vulnerability to consume excessive stack memory.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
140847 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-10811
DESCRIPTION: strongSwan is vulnerable to a denial of service, caused by the
missing of initialization of a variable in the IKEv2 key derivation. By sending
a specially-crafted request, a remote attacker could exploit this vulnerability
to cause a denial of service.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
145182 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Product                                                             Affected Version

IBM Flex System FC3171 8Gb SAN Switch and                           9.1
IBM Flex System FC3171 8Gb SAN Pass-thru Firmware Update

Remediation/Fixes

Firmware fix versions are available on Fix Central: http://www.ibm.com/support/
fixcentral/

Product                                                             Fix Version

IBM Flex System FC3171 8Gb SAN Switch and                           9.1.15.01.00
IBM Flex System FC3171 8Gb SAN Pass-thru Firmware Update
(qlgc_fw_flex_9.1.15.01.00_anyos_noarch)

Workarounds and Mitigations

None

Change History

15 June 2019: Original version published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXQbh0GaOgq3Tt24GAQgXUg/7BhyjB9aou2yf5pSUHFYtlT7towDep07r
kQXOUcGsMxeClbdb2ZS1anJpkt5I4ITPuwJj0/D7OGSAmQ4mHbkPin31qJWG30qm
Ma7Pex1mCmTIMjrkBsnmaSKkARrlhAfXJCG5MGthAsId/VMHRAA9Xy06Q48NEfiC
LwBJ1dSUjQf1KvkrxdvrBLy4TRGBZqwEVbMj3AEO647ce4T7K3PpmuTFo15J4/uZ
rIJ09ISqnpEEUqUkZAukv6WNtQ9xyNk9OiYstorN0k0BRd0YxfE8VFjok1D3azx7
xChxdRaEo8l+XHkMwVOPmhvlq5pSoVLk8KOgdObskQB8QtEQkJh9bvmN5Ie1nfjJ
dWaXGkW/J7zAChr/Bbq/58BBmcyeqL0YvCeGkQhQszc4soJ50qjJ/FYJAtsVCefc
6GSfVAQqCd8Kvhyg8UVdhS9AFSc+SlfoJ13/uJjdrf1sXBbqGxWhWPTRnifKHQib
ia++AQDsNrQzJ6trPudvhdacatOhbyTX6TgFNouPs7rUa1L5ga6bUj4gluh0xymM
IhnAFxP7Wow2SKzDCbIBUBVjmtQKjOqad3RGdvQN9hpiWZSd3jFiekt20P4iBDNP
XH7rVX841zZSKe4KvpZOyUXhakXEDxvcYLEtu2wkzCiMPhy5HzGw2vTYr6XzmBcc
cA7nXnot7YM=
=GheT
-----END PGP SIGNATURE-----