-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0845
        Security Bulletin: IBM Security Guardium is affected by the
                     OpenSource libxml2 vulnerability
                               5 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Guardium
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8317  

Reference:         ESB-2015.3057

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21978007

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Guardium is affected by the OpenSource
libxml2 vulnerability

Security Bulletin

Document information

More support for:

IBM Security Guardium

Software version:

10.0

Operating system(s):

Linux

Reference #:

1978007

Modified date:

2016-03-31

Summary

Libxml2 is vulnerable to a heap-based buffer overflow, caused by improper
bounds checking by the xmlParseXMLDecl function. By using a malformed XML
file, a local attacker could overflow a buffer and execute arbitrary code on
the system or cause the application to crash.

Vulnerability Details

CVEID:

CVE-2015-8317

DESCRIPTION:

libxml2 is vulnerable to a heap-based buffer overflow, caused by improper
bounds checking by the xmlParseXMLDecl function. By using a malformed XML
file, a local attacker could overflow a buffer and execute arbitrary code on
the system or cause the application to crash.

CVSS Base Score: 5.9

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/108316

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Security Guardium 10

Remediation/Fixes

Product                  VRMF  APAR         Remediation/First Fix
IBM Security Guardium     10   PSIRT 66911  http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EInformation%2BManagement&product=ibm/Information+Management/InfoSphere+Guardium&release=All&platform=All&function=fixId&fixids=SqlGuard_10.0p6019_SecurityUpdate&includeSupersedes=0&source=fc

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVwMbh36ZAP0PgtI9AQLCmw/+J68v8P/QNsZ9VvAMLRcS2LsUUk9Pf6YH
hdVSIn1wgeIlSXsFqgXbAoDuNd7uuBhYUfNWch7cgn/SwEXkb4W/p4/HUieRCxJ8
2LM/thwwMyqfTI97GbLCN26Agzv8RxLJu7SxvN2AhfCdy8hipRt5yDIL76SMw+7Y
FPlW6pThcWW2UtL7iwK59BjwrsAkD6Cn+SbKaqC9itbnP/eOT/hswn34iIjdUrp5
gZeh5zKyMtjRTHDZF6ER0h9prjuKlCw3vCVbS0gDaTOcXLr/ID5RJQDFSx8TKGLz
5UlCws94RfVH24do5VzGDE8PHVYBpB482t9nnIZZDbZdv1v/Ijc6amTHTNes9V6H
rl63fL2q4OYqO7ckhT2oTVq3rWcbLHj32WVunRJgMWT7N6UDGuSDqHE9g5qODftB
sZxt5P1aP13jPkNvHz84i8h+3rPNuWwdaOkUy7po8zbV4e5sq6fJuGzk1kNaDCv2
KA3y6QVM/CzymdwH2i4+tLPcfNmmcFeduuPN6rkFz0IDE+pTKOYR9oY5DGrfUJyz
xYbGYDbT+oEEPZjqdcUgumyvtWn2Dnd16KcbpO+1IYy+5Yz+y958XxyQ0SP2JzRT
zjQVXJ23g3MJsJp00le0RbWlVqjkRld2sRo1up+5bUH9JFCzVDLCbUxP7sc5tMC4
0dZ3/06wpNY=
=zoM5
-----END PGP SIGNATURE-----