-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0836
        Security Bulletin: Sensitive Data Disclosure Vulnerability
                in IBM Infosphere Guardium (CVE-2012-3312)
                             3 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM InfoSphere Guardium
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3312  

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21609224

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Sensitive Data Disclosure Vulnerability in IBM Infosphere 
Guardium (CVE-2012-3312)
Flash (Alert)

Document information
InfoSphere Guardium

Software version:
8.0, 8.0.1, 8.2

Operating system(s):
Linux

Reference #:
1609224

Modified date:
2012-08-27

Abstract

Security Bulletin: Sensitive Data Disclosure Vulnerability in IBM Infosphere 
Guardium (CVE-2012-3312)

Content

SUMMARY:
Datasource definition editor sends password in clear text.

VULNERABILITY DETAILS:

CVE ID: CVE-2012-3312

DESCRIPTION:

The datasource definition editor, login and password for a configured database 
are revealed in plain text if "save password" is enabled.

CVSS:
CVSS Base Score: 5
CVSS Temporal Score: unavailable
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

AFFECTED PLATFORMS:

IBM Infosphere Guardium 8.2 and earlier

REMEDIATION:
Apply patch for password disclosure for the appropriate Guardium release.

As of August 15, 2012, Guardium patches for all versions are available through
FixCentral.
Version 8.2: SqlGuard-8.2p100_GPU_July_2012 on FixCentral
Version 8.01: SqlGuard-8.01p100_GPU_July_2012 on FixCentral
Version 8.0: InfoSphere_Gaurdium_8.0p9010 on FixCentral


Workaround:
none known; apply fixes

Mitigation:
disable save-password in the datasource definition editor until the fix is 
applied

REFERENCES:
 Complete CVSS Guide
 On-line Calculator V2
 X-Force Vulnerability Database
 CVE-2012-3312

RELATED INFORMATION:
 IBM Secure Engineering Web Portal
 IBM Product Security Incident Response Blog

ACKNOWLEDGEMENT:
The vulnerability was reported to IBM by Positive Technologies discovered by 
Positive Research Center (reference number PT-2012-15).

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of 
this vulnerability in their environments by accessing the links in the 
Reference section of this Flash.


Note: According to the Forum of Incident Response and Security Teams (FIRST), 
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF 
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS

Note: IBMs statements regarding its plans, directions, and intent are subject 
to change or withdrawal without notice at IBMs sole discretion. Information 
regarding potential future products is intended to outline our general product 
direction and it should not be relied on in making a purchasing decision. The 
information mentioned regarding potential future products is not a commitment,
promise, or legal obligation to deliver any material, code or functionality. 
Information about potential future products may not be incorporated into any 
contract. The development, release, and timing of any future features or 
functionality described for our products remains at our sole discretion

Copyright and trademark information

IBM, the IBM logo and ibm.com are trademarks of International Business 
Machines Corp., registered in many jurisdictions worldwide. Other product and 
service names might be trademarks of IBM or other companies. A current list of
IBM trademarks is available on the Web at "Copyright and trademark information"
at www.ibm.com/legal/copytrade.shtml.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pWTP
-----END PGP SIGNATURE-----