-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1028
        IBM Security Proventia Network Active Bypass is affected by
                         multiple vulnerabilities
                               28 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Network Active Bypass
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19591 CVE-2018-0737 CVE-2018-0734
                   CVE-2018-0732  

Reference:         ASB-2019.0060
                   ASB-2019.0031
                   ASB-2019.0030
                   ESB-2019.1016
                   ESB-2019.0835
                   ESB-2019.0832

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10878597
   http://www.ibm.com/support/docview.wss?uid=ibm10878607
   http://www.ibm.com/support/docview.wss?uid=ibm10878601
   http://www.ibm.com/support/docview.wss?uid=ibm10878599

Comment: This bulletin contains four (4) advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Proventia Network Active Bypass is affected by
glibc vulnerabilities (CVE-2018-19591)

cve; vulnerability; NAB;

Document information

More support for: IBM Security Network Active Bypass

Software version: 3.X

Operating system(s): Windows

Reference #: 0878597

Modified date: 27 March 2019

Summary

IBM Security Proventia Network Active Bypass has addressed the following
vulnerabilities. (CVE-2018-19591)

Vulnerability Details

CVEID: CVE-2018-19591
DESCRIPTION: Glibc is vulnerable to a denial of service, caused by the failure
to close descriptors by if_nametoindex(). By invoking a call to the
getaddrinfo() function with a 'node' parameter, a remote attacker could
exploit this vulnerability to consume excessive memory on the system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
153536 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Security 1G Network Active Bypass firmware version 1.x through 3.x
firmware levels 1.0.849 through 3.30.11
IBM Security 10G Network Active Bypass firmware versions 1.x through 3.x
firmware levels 1.0.1876 through 3.30.11

Remediation/Fixes

+-----------------------------------------------------+---------+--------------------------------------+
|Product                                              |VRMF     |Remediation/First Fix                 |
+-----------------------------------------------------+---------+--------------------------------------+
|IBM Security Proventia Network Active Bypass         |3.X      |Proventia 1G NAB Update 26 (fw        |
|                                                     |         |3.30.13)                              |
+-----------------------------------------------------+---------+--------------------------------------+
|IBM Security Proventia Network Active Bypass         |3.X      |Proventia 10G NAB Update 23 (fw       |
|                                                     |         |3.30.13)                              |
+-----------------------------------------------------+---------+--------------------------------------+

For IBM Security Proventia Network Active Bypass products at the following
firmware versions:

  o IBM Security 1G Network Active Bypass firmware version 1.X firmware levels
    1.0.849 through 3.30.4-12, 3.30.5-21, 3.30.7-23, 3.30.9-27, 3.30.10-37,
    3.30.11
  o IBM Security 10G Network Active Bypass firmware versions 1.X firmware
    levels 1.0.1876 through 3.30.5-21, 3.30.7-23, 3.30.9-27, 3.30.10-37,
    3.30.11

IBM recommends upgrading to 3.30.13, the supported firmware release of the
product.



Workarounds and Mitigations

None


Change History

March 25, 2019: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.



================================================================================

Security Bulletin: IBM Security Proventia Network Active Bypass is affected by
openssl vulnerabilities (CVE-2018-0734)

cve; vulnerability; NAB;

Document information

More support for: IBM Security Network Active Bypass

Software version: 3.X

Operating system(s): Windows

Reference #: 0878607

Modified date: 27 March 2019

Summary

IBM Security Proventia Network Active Bypass has addressed the following
vulnerabilities. (CVE-2018-0734)

Vulnerability Details

CVEID: CVE-2018-0734
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a timing side channel attack in the DSA signature
algorithm. An attacker could exploit this vulnerability using variations in
the signing algorithm to recover the private key.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152085 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Security 1G Network Active Bypass firmware version 1.x through 3.x
firmware levels 1.0.849 through 3.30.11
IBM Security 10G Network Active Bypass firmware versions 1.x through 3.x
firmware levels 1.0.1876 through 3.30.11

Remediation/Fixes

+-----------------------------------------------------+---------+--------------------------------------+
|Product                                              |VRMF     |Remediation/First Fix                 |
+-----------------------------------------------------+---------+--------------------------------------+
|IBM Security Proventia Network Active Bypass         |3.X      |Proventia 1G NAB Update 26 (fw        |
|                                                     |         |3.30.13)                              |
+-----------------------------------------------------+---------+--------------------------------------+
|IBM Security Proventia Network Active Bypass         |3.X      |Proventia 10G NAB Update 23 (fw       |
|                                                     |         |3.30.13)                              |
+-----------------------------------------------------+---------+--------------------------------------+

For IBM Security Proventia Network Active Bypass products at the following
firmware versions:

  o IBM Security 1G Network Active Bypass firmware version 1.X firmware levels
    1.0.849 through 3.30.4-12, 3.30.5-21, 3.30.7-23, 3.30.9-27, 3.30.10-37,
    3.30.11
  o IBM Security 10G Network Active Bypass firmware versions 1.X firmware
    levels 1.0.1876 through 3.30.5-21, 3.30.7-23, 3.30.9-27, 3.30.10-37,
    3.30.11

IBM recommends upgrading to 3.30.13, the supported firmware release of the
product.



Workarounds and Mitigations

None


Change History

March 25, 2019: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.



================================================================================

Security Bulletin: IBM Security Proventia Network Active Bypass is affected by
openssl vulnerabilities (CVE-2018-0732)

cve; vulnerability; NAB;

Document information

More support for: IBM Security Network Active Bypass

Software version: 3.X

Operating system(s): Windows

Reference #: 0878601

Modified date: 27 March 2019

Summary

IBM Security Proventia Network Active Bypass has addressed the following
vulnerabilities. (CVE-2018-0732)

Vulnerability Details

CVEID: CVE-2018-0732
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
sending of a very large prime value to the client by a malicious server during
key agreement in a TLS handshake. By spending an unreasonably long period of
time generating a key for this prime, a remote attacker could exploit this
vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
144658 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Security 1G Network Active Bypass firmware version 1.x through 3.x
firmware levels 1.0.849 through 3.30.11
IBM Security 10G Network Active Bypass firmware versions 1.x through 3.x
firmware levels 1.0.1876 through 3.30.11

Remediation/Fixes

+-----------------------------------------------------+---------+--------------------------------------+
|Product                                              |VRMF     |Remediation/First Fix                 |
+-----------------------------------------------------+---------+--------------------------------------+
|IBM Security Proventia Network Active Bypass         |3.X      |Proventia 1G NAB Update 26 (fw        |
|                                                     |         |3.30.13)                              |
+-----------------------------------------------------+---------+--------------------------------------+
|IBM Security Proventia Network Active Bypass         |3.X      |Proventia 10G NAB Update 23 (fw       |
|                                                     |         |3.30.13)                              |
+-----------------------------------------------------+---------+--------------------------------------+

For IBM Security Proventia Network Active Bypass products at the following
firmware versions:

  o IBM Security 1G Network Active Bypass firmware version 1.X firmware levels
    1.0.849 through 3.30.4-12, 3.30.5-21, 3.30.7-23, 3.30.9-27, 3.30.10-37,
    3.30.11
  o IBM Security 10G Network Active Bypass firmware versions 1.X firmware
    levels 1.0.1876 through 3.30.5-21, 3.30.7-23, 3.30.9-27, 3.30.10-37,
    3.30.11

IBM recommends upgrading to 3.30.13, the supported firmware release of the
product.



Workarounds and Mitigations

None


Change History

March 25, 2019: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.



================================================================================

Security Bulletin: IBM Security Proventia Network Active Bypass is affected by
openssl vulnerabilities (CVE-2018-0737)

cve; vulnerability; NAB;

Document information

More support for: IBM Security Network Active Bypass

Software version: 3.X

Operating system(s): Windows

Reference #: 0878599

Modified date: 27 March 2019

Summary

IBM Security Proventia Network Active Bypass has addressed the following
vulnerabilities. (CVE-2018-0737)

Vulnerability Details

CVEID: CVE-2018-0737
DESCRIPTION: OpenSSL could allow a local attacker to obtain sensitive
information, caused by a cache-timing side channel attack in the RSA Key
generation algorithm. An attacker with access to mount cache timing attacks
during the RSA key generation process could exploit this vulnerability to
recover the private key and obtain sensitive information.
CVSS Base Score: 3.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141679 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Security 1G Network Active Bypass firmware version 1.x through 3.x
firmware levels 1.0.849 through 3.30.11
IBM Security 10G Network Active Bypass firmware versions 1.x through 3.x
firmware levels 1.0.1876 through 3.30.11

Remediation/Fixes

+-----------------------------------------------------+---------+--------------------------------------+
|Product                                              |VRMF     |Remediation/First Fix                 |
+-----------------------------------------------------+---------+--------------------------------------+
|IBM Security Proventia Network Active Bypass         |3.X      |Proventia 1G NAB Update 26 (fw        |
|                                                     |         |3.30.13)                              |
+-----------------------------------------------------+---------+--------------------------------------+
|IBM Security Proventia Network Active Bypass         |3.X      |Proventia 10G NAB Update 23 (fw       |
|                                                     |         |3.30.13)                              |
+-----------------------------------------------------+---------+--------------------------------------+

For IBM Security Proventia Network Active Bypass products at the following
firmware versions:

  o IBM Security 1G Network Active Bypass firmware version 1.X firmware levels
    1.0.849 through 3.30.4-12, 3.30.5-21, 3.30.7-23, 3.30.9-27, 3.30.10-37,
    3.30.11
  o IBM Security 10G Network Active Bypass firmware versions 1.X firmware
    levels 1.0.1876 through 3.30.5-21, 3.30.7-23, 3.30.9-27, 3.30.10-37,
    3.30.11

IBM recommends upgrading to 3.30.13, the supported firmware release of the
product.

Workarounds and Mitigations

None


Change History

March 25, 2019: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=o0tK
-----END PGP SIGNATURE-----