-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1567
 Guardium StealthBits Integration is affected by an OpenSSL vulnerability
                                6 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Guardium
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0735 CVE-2018-0734 

Reference:         ASB-2019.0121
                   ASB-2019.0120
                   ASB-2019.0110
                   ESB-2019.1562
                   ESB-2019.1374
                   ESB-2019.1371

Original Bulletin: 
   https://www-01.ibm.com/support/docview.wss?uid=ibm10883488

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Guardium StealthBits Integration is affected by an OpenSSL
vulnerability

Document information

More support for: IBM Security Guardium

Software version: 10.1.4 - 10.6

Operating system(s): Linux

Reference #: 0883488

Modified date: 03 May 2019

Security Bulletin

Summary

IBM Security Guardium is aware of the following vulnerabilities

Vulnerability Details

CVE-ID: CVE-2018-0734
Description: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a timing side channel attack in the DSA signature
algorithm. An attacker could exploit this vulnerability using variations in the
signing algorithm to recover the private key.
CVSS Base Score: 3.7
CVSS Temporal Score:
https://exchange.xforce.ibmcloud.com/vulnerabilities/152085 for more
information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-0735
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a timing side channel attack in the ECDSA signature
algorithm. An attacker could exploit this vulnerability using variations in the
signing algorithm to recover the private key.
CVSS Base Score: 3.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/152086 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+--------------------------------------------+-----------------+
|       Affected IBM Security Guardium       |Affected Versions|
+--------------------------------------------+-----------------+
|IBM Security Guardium                       |10.1.4 - 10.6    |
+--------------------------------------------+-----------------+

Remediation/Fixes

+---------------------+---------------+-----------------------------------------------+
|       Product       |     VRMF      |            Remediation / First Fix            |
+---------------------+---------------+-----------------------------------------------+
|                     |               |https://www-945.ibm.com/support/fixcentral/swg/|
|                     |               |doSelectFixes?options.selectedFixes=           |
|                     |               |Guardium_10.6.1.12_FAMforNAS_Windows_v10.6.1.12|
|                     |               |&continue=1                                    |
|                     |               |                                               |
|IBM Security Guardium|10.1.4-10.6    |Or                                             |
|                     |               |                                               |
|                     |               |https://www-945.ibm.com/support/fixcentral/swg/|
|                     |               |doSelectFixes?options.selectedFixes=           |
|                     |               |Guardium_10.6.1.12_FAMforSP_Windows_v10.6.1.12&|
|                     |               |continue=1                                     |
+---------------------+---------------+-----------------------------------------------+

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

May 3, 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=K60+
-----END PGP SIGNATURE-----