-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2667
         IBM Flex System switch firmware products are affected by
                 vulnerability in OpenSSL (CVE-2018-0734)
                               18 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PureFlex System & Flex System
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0734  

Reference:         ASB-2019.0220
                   ASB-2019.0121
                   ASB-2019.0120
                   ASB-2019.0115

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10959337

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Flex System switch firmware products are affected by vulnerability in
OpenSSL (CVE-2018-0734)

Product:             PureFlex System & Flex System
Component:           Switch Software
Software version:    All Versions
Operating system(s): Firmware
Reference #:         0959337

Security Bulletin

Summary

IBM Flex System switch firmware products have addressed the following
vulnerability in OpenSSL.

Vulnerability Details

CVEID: CVE-2018-0734
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a timing side channel attack in the DSA signature
algorithm. An attacker could exploit this vulnerability using variations in the
signing algorithm to recover the private key.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152085 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Product                                                     Affected
                                                            Version

IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch  7.8
firmware
IBM Flex System EN2092 1Gb Ethernet Scalable firmware       7.8

IBM Flex System Fabric GbFSIM 10Gb Scalable Switch firmware 7.8

IBM Flex System CN4093 10Gb ScSE firmware                   7.8

G8264CS_SI_Fabric_Image - Bundle                            7.8

Remediation/Fixes

Firmware fix versions are available on Fix Central: http://www.ibm.com/support/
fixcentral/

Product                                                                      Fix Version

IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch firmware          7.8.23.0
(ibm_fw_scsw_en4093r-7.8.23.0_anyos_noarch)

IBM Flex System EN2092 1Gb Ethernet Scalable firmware                        7.8.23.0
(ibm_fw_scsw_en2092-7.8.23.0_anyos_noarch)

IBM Flex System Fabric GbFSIM 10Gb Scalable Switch firmware                  7.8.23.0
(ibm_fw_scsw_si4093-7.8.23.0_anyos_noarch )

IBM Flex System CN4093 10Gb ScSE firmware                                    7.8.23.0
(ibm_fw_scsw_cn4093-7.8.23.0_anyos_noarch)

G8264CS_SI_Fabric_Image - Bundle                                             7.8.23.0
(G8264CS_SI_Fabric_Image_7.8.23.0)

Workarounds and Mitigations

None

Acknowledgement

None

Change History

16 July 2019: Initial version published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mp1p
-----END PGP SIGNATURE-----