-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3900
        OpenSSL RSA Key generation algorithm information disclosure
                             17 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Identity Manager
Publisher:         IBM
Operating System:  Windows
                   z/OS
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0737  

Reference:         ASB-2018.0272
                   ESB-2018.3639
                   ESB-2018.3634
                   ESB-2018.3335

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10732111

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: OpenSSL RSA Key generation algorithm information disclosure

Security Bulletin

Document information

More support for: IBM Security Identity Manager

Component: Adapters

Software version: 6.0,7.0

Operating system(s): Platform Independent

Reference #: 0732111

Modified date: 16 December 2018

Summary

The Windows and z/OS Security Identity Adapters are now upgraded to a more
current release to correct CVE (CVE-2018-0737) "OpenSSL RSA Key generation
algorithm information disclosure".

Vulnerability Details

CVEID: CVE-2018-0737
DESCRIPTION: OpenSSL allowa a local attacker to obtain sensitive information.
This is caused by a cache-timing side channel attack in the RSA Key generation
algorithm. An attacker with access to mount cache timing attacks during the RSA
key generation process can exploit this vulnerability to recover the private
key and obtain sensitive information.

CVSS Base Score: 3.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/141679 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Security Identity Manager v6.0 Adapters for Windows and z/OS platforms
Security Identity Adapters v7.x for Windows and z/OS platforms

Remediation/Fixes

Obtain the latest GA levels of 6.0 or 7.x adapters, as found on the Fix Link
pages listed below:

  o IBM Security Identity Adapters v6.0
  o IBM Security Identity Adapters v7.0

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=97S1
-----END PGP SIGNATURE-----