-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2327
        Security Bulletin: IBM Security Guardium Database Activity
              Monitor is affected by multiple vulnerabilities
                              5 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Guardium Database Activity Monitor
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Denial of Service    -- Remote/Unauthenticated      
                   Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3627 CVE-2016-0246 

Reference:         ESB-2016.1398

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21991063
   http://www.ibm.com/support/docview.wss?uid=swg21990377

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Guardium Database Activity Monitor is
affected by Open Source XMLsoft Libxml2 Vulnerabilities (CVE-2016-3627)

Security Bulletin

Document information

More support for:

IBM Security Guardium

Guardium Database Activity Monitor

Software version:

10.0, 10.0.1, 10.1

Operating system(s):

Linux

Reference #:

1991063

Modified date:

2016-10-04

Summary

libxml2 is vulnerable to a denial of service, caused by an error in the
xmlStringGetNodeList() function when parsing xml files while in recover mode.
An attacker could exploit this vulnerability to exhaust the stack and cause a
segmentation fault.

Vulnerability Details

CVEID:

CVE-2016-3627

DESCRIPTION:

libxml2 is vulnerable to a denial of service, caused by an error in the
xmlStringGetNodeList() function when parsing xml files while in recover mode.
An attacker could exploit this vulnerability to exhaust the stack and cause a
segmentation fault.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111586

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Security Guardium Database Activity Monitor v 10.0, 10.0.1, 10.1

Remediation/Fixes

Product Name                                     VRMF    Remediation/First Fix
IBM Security Guardium Database Activity Monitor  10x     http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%2BSecurity&product=ibm/Information+Management/InfoSphere+Guardium&release=All&platform=All&function=fixId&fixids=SqlGuard_10.0p6021_SecurityUpdate&includeSupersedes=0&source=fc
                                                 
Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

09/26/2016 - Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: IBM Security Guardium is affected by Cross-Site Scripting
vulnerability (CVE-2016-0246)

Security Bulletin

Document information

More support for:

IBM Security Guardium

Guardium Database Activity Monitor

Software version:

8.2, 9.0, 9.1, 9.5, 10.0, 10.0.1, 10.1

Operating system(s):

Linux

Reference #:

1990377

Modified date:

2016-10-04

Summary

IBM Security Guardium is vulnerable to cross-site scripting, caused by
improper validation of user-supplied input. A remote attacker could exploit
this vulnerability using a specially-crafted URL to execute script in a
victim's Web browser within the security context of the hosting Web site,
once the URL is clicked. An attacker could use this vulnerability to steal
the victim's cookie-based authentication

Vulnerability Details

CVEID:

CVE-2016-0246

DESCRIPTION:

IBM Security Guardium is vulnerable to cross-site scripting, caused by
improper validation of user-supplied input. A remote attacker could exploit
this vulnerability using a specially-crafted URL to execute script in a
victim's Web browser within the security context of the hosting Web site,
once the URL is clicked. An attacker could use this vulnerability to steal
the victim's cookie-based authentication credentials.

CVSS Base Score: 6.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/110455

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

IBM Security Guardium V 8.2, 9.0, 9.1, 9.5, 10.0, 10.0.1, 10.1

Remediation/Fixes

Product                                          VRMF    Remediation/First Fix
IBM Security Guardium Database Activity Monitor  8.2     https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=IBM%2BSecurity&product=ibm/Information+Management/InfoSphere+Guardium&release=All&platform=All&function=fixId&fixids=SqlGuard_8.2p310_Bundle_Sep-27-2016&includeSupersedes=0&source=fc
IBM Security Guardium Database Activity Monitor  9x      https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=IBM%2BSecurity&product=ibm/Information+Management/InfoSphere+Guardium&release=All&platform=All&function=fixId&fixids=SqlGuard_9.0p700_GPU_September-2016_64-bit,SqlGuard_9.0p1086_LanguageUpdate_GPU-700_64-bit,SqlGuard_9.0p700_GPU_September-2016_32-bit,SqlGuard_9.0p1086_LanguageUpdate_GPU-700_32-bit&includeSupersedes=0&source=fc
IBM Security Guardium Database Activity Monitor  10x     https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=IBM%2BSecurity&product=ibm/Information+Management/InfoSphere+Guardium&release=All&platform=All&function=fixId&fixids=SqlGuard_10.0p100_GPU-May-2016-V10.1&includeSupersedes=0&source=fc

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Paul Ionescu, Warren Moynihan, Jonathan
Fitz-Gerald, John Zuccato, Rodney Ryan, Chris Shepherd. Dmitriy Beryoza

Change History

10/03/2016: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wmjG
-----END PGP SIGNATURE-----