Lucene search

K
ibmIBMA347EEC651FA15A93993F52C5B3D120514E41E9A1CCCC9EE0E79FD2BC56833C9
HistorySep 28, 2018 - 4:30 a.m.

Security Bulletin: IBM Security Guardium is affected by a Bouncy Castle vulnerability

2018-09-2804:30:01
www.ibm.com
9

0.001 Low

EPSS

Percentile

30.7%

Summary

IBM Security Guardium has addressed the following vulnerability.

Vulnerability Details

CVEID:CVE-2018-5382
**DESCRIPTION:*Bouncy Castle could allow a local attacker to obtain sensitive information, caused by an error in the BKS version 1 keystore files. By utilizing an HMAC that is only 16 bits long for the MAC key size, an attacker could exploit this vulnerability using brute-force techniques to crack a BKS-V1 keystore file in seconds and gain access to the keystore contents.
CVSS Base Score: 4.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/140465 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected IBM Security Guardium

|

Affected Versions

—|—
IBM Security Guardium | 9.0-9.5
IBM Security Guardium | 10.0 - 10.5

Remediation/Fixes

Product

|

VRMF

|

Remediation / First Fix

—|—|—
IBM Security Guardium | 9.0 - 9.5 | http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM Security&product=ibm/Information+Management/InfoSphere+Guardium&release=9.0&platform=All&function=fixId&fixids=SqlGuard_9.0p770_CombinedFixPackForGPU750_64-bit&includeSupersedes=0&source=fc
IBM Security Guardium | 10.0 - 10.5 | https://www-945.ibm.com/support/fixcentral/swg/selectFix?product=ibm%2FInformation+Management%2FInfoSphere+Guardium&fixids=SqlGuard_10.0p512_Sep-24-2018&source=SAR&function=fixId&parent=IBM Security

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

30.7%

Related for A347EEC651FA15A93993F52C5B3D120514E41E9A1CCCC9EE0E79FD2BC56833C9