-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3090
  Multiple vulnerabilities have been identified in IBM Security Guardium
                              4 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Guardium
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000366 CVE-2017-10243 CVE-2017-10198
                   CVE-2017-10193 CVE-2017-10176 CVE-2017-10135
                   CVE-2017-10125 CVE-2017-10118 CVE-2017-10116
                   CVE-2017-10115 CVE-2017-10111 CVE-2017-10110
                   CVE-2017-10109 CVE-2017-10108 CVE-2017-10107
                   CVE-2017-10105 CVE-2017-10102 CVE-2017-10101
                   CVE-2017-10096 CVE-2017-10090 CVE-2017-10089
                   CVE-2017-10087 CVE-2017-10081 CVE-2017-10078
                   CVE-2017-10074 CVE-2017-10067 CVE-2017-10053
                   CVE-2017-3653 CVE-2017-3652 CVE-2017-3651
                   CVE-2017-3650 CVE-2017-3649 CVE-2017-3648
                   CVE-2017-3647 CVE-2017-3646 CVE-2017-3645
                   CVE-2017-3644 CVE-2017-3643 CVE-2017-3642
                   CVE-2017-3641 CVE-2017-3640 CVE-2017-3639
                   CVE-2017-3636 CVE-2017-3635 CVE-2017-3634
                   CVE-2017-3633 CVE-2017-3529 CVE-2017-1376
                   CVE-2017-1271 CVE-2016-4658 

Reference:         ASB-2017.0109
                   ASB-2017.0080
                   ESB-2017.3017
                   ESB-2016.2213
                   ESB-2016.2158.2
                   ESB-2016.2156.2

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22010702
   http://www.ibm.com/support/docview.wss?uid=swg22010801
   http://www.ibm.com/support/docview.wss?uid=swg22010735
   http://www.ibm.com/support/docview.wss?uid=swg22010736
   http://www.ibm.com/support/docview.wss?uid=swg22010734
   http://www.ibm.com/support/docview.wss?uid=swg22010421
   http://www.ibm.com/support/docview.wss?uid=swg22008897
   http://www.ibm.com/support/docview.wss?uid=swg22010435

Comment: This bulletin contains eight (8) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Guardium Database Activity Monitor is affected
by vulnerabilities in Oracle MySQL (Multiple CVEs)

Document information

More support for: IBM Security Guardium

Software version: 9.0, 9.1, 9.5

Operating system(s): Linux

Reference #: 2010702

Modified date: 01 December 2017

Security Bulletin

Summary

IBM Security Guardium Database Activity Monitor has addressed the following
vulnerabilities

Vulnerability Details

CVEID: CVE-2017-3641
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Server: DML component could allow an authenticated attacker to cause a denial
of service resulting in a high availability impact using unknown attack
vectors.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129007 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3529
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Server: UDF component could allow an authenticated attacker to cause a denial
of service resulting in a high availability impact using unknown attack
vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128996 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3636
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the Server
Client programs component could allow an authenticated attacker to cause low
confidentiality impact, low integrity impact, and low availability impact.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129002 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2017-3635
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Connectors Connector/C component could allow an authenticated attacker to cause
a denial of service resulting in a high availability impact using unknown
attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129001 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3646
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the Server
X Plugin component could allow an authenticated attacker to cause a denial of
service resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129012 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3653
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Server: DDL component could allow an authenticated attacker to cause no
confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129019 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Security Guardium Database Activity Monitor V9.0, 9.1, 9.5

Remediation/Fixes

+--------------------+--------------+----------------------------------------------------------------------------------------+---------------------------------------------------------------------------------------+
|Product             |VRMF          |Remediation/First Fix                                                                   |*                                                                                      |
+--------------------+--------------+----------------------------------------------------------------------------------------+---------------------------------------------------------------------------------------+
|IBM Security        |9.0-9.5       |http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%2BSecurity&             |                                                                                       |
|Guardium Database   |              |product=ibm/Information+Management/InfoSphere+Guardium&release=All&platform=All         |                                                                                       |
|Activity Monitor    |              |&function=fixId&fixids=                                                                 |                                                                                       |
|                    |              |SqlGuard-9.0p756_Bundle_Nov-30-2017_32-bit,SqlGuard-9.0p756_Bundle_Nov-30-2017_64-bit   |                                                                                       |
|                    |              |&includeSupersedes=0&source=fc                                                          |                                                                                       |
+--------------------+--------------+----------------------------------------------------------------------------------------+---------------------------------------------------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3


Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog


Change History

12/01/17: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium Database Activity Monitor is affected
by vulnerabilities in Oracle MySQL (Multiple CVEs)

Document information

More support for: IBM Security Guardium

Software version: 9.0, 9.1, 9.5

Operating system(s): Linux

Reference #: 2010801

Modified date: 01 December 2017

Security Bulletin

Summary

IBM Security Guardium Database Activity Monitor has addressed the following
vulnerabilities.

Vulnerability Details

CVEID: CVE-2017-3641
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Server: DML component could allow an authenticated attacker to cause a denial
of service resulting in a high availability impact using unknown attack
vectors.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129007 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3644
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Server: DML component could allow an authenticated attacker to cause a denial
of service resulting in a high availability impact using unknown attack
vectors.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129010 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3639
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Server: DML component could allow an authenticated attacker to cause a denial
of service resulting in a high availability impact using unknown attack
vectors.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129005 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3649
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Server: Replication component could allow an authenticated attacker to cause a
denial of service resulting in a high availability impact using unknown attack
vectors.
CVSS Base Score: 4.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129015 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Security Guardium Database Activity Monitor V9.0, 9.1, 9.5

Remediation/Fixes

+--------------------+--------------+----------------------------------------------------------------------------------------+---------------------------------------------------------------------------------------+
|Product             |VRMF          |Remediation/First Fix                                                                   |*                                                                                      |
+--------------------+--------------+----------------------------------------------------------------------------------------+---------------------------------------------------------------------------------------+
|IBM Security        |9.0-9.5       |http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%2BSecurity&             |                                                                                       |
|Guardium Database   |              |product=ibm/Information+Management/InfoSphere+Guardium&release=All&platform=All         |                                                                                       |
|Activity Monitor    |              |&function=fixId&fixids=                                                                 |                                                                                       |
|                    |              |SqlGuard-9.0p756_Bundle_Nov-30-2017_32-bit,SqlGuard-9.0p756_Bundle_Nov-30-2017_64-bit   |                                                                                       |
|                    |              |&includeSupersedes=0&source=fc                                                          |                                                                                       |
+--------------------+--------------+----------------------------------------------------------------------------------------+---------------------------------------------------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3


Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog


Change History

12/01/2017 - Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium Database Activity Monitor is affected
by vulnerabilities in Oracle MySQL (Multiple CVEs)

Security Bulletin

Document information

More support for: IBM Security Guardium

Software version: 9.0, 9.1, 9.5

Operating system(s): Linux

Reference #: 2010735

Modified date: 01 December 2017

Summary

IBM Security Guardium Database Activity Monitor has addressed the following
vulnerabilities

Vulnerability Details

CVEID: CVE-2017-3651
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the Server
Client mysqldump component could allow an authenticated attacker to cause no
confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129017 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-3643
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Server: DML component could allow an authenticated attacker to cause a denial
of service resulting in a high availability impact using unknown attack
vectors.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129009 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3633
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Server: Memcached component could allow an unauthenticated attacker to cause no
confidentiality impact, low integrity impact, and high availability impact.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128999 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H)

CVEID: CVE-2017-3648
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Server: Charsets component could allow an authenticated attacker to cause a
denial of service resulting in a high availability impact using unknown attack
vectors.
CVSS Base Score: 4.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129014 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVe-2017-3637
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the Server
X Plugin component could allow an authenticated attacker to cause a denial of
service resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129003 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3647
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Server: Replication component could allow an authenticated attacker to cause a
denial of service resulting in a high availability impact using unknown attack
vectors.
CVSS Base Score: 4.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129013 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Security Guardium Database Activity Monitor V9.0, 9.1, 9.5

Remediation/Fixes

+--------------------+--------------+----------------------------------------------------------------------------------------+---------------------------------------------------------------------------------------+
|Product             |VRMF          |Remediation/First Fix                                                                   |*                                                                                      |
+--------------------+--------------+----------------------------------------------------------------------------------------+---------------------------------------------------------------------------------------+
|IBM Security        |9.0-9.5       |Phttp://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%2BSecurity&            |                                                                                       |
|Guardium Database   |              |product=ibm/Information+Management/InfoSphere+Guardium&release=All&platform=All         |                                                                                       |
|Activity Monitor    |              |&function=fixId&fixids=                                                                 |                                                                                       |
|                    |              |SqlGuard-9.0p756_Bundle_Nov-30-2017_32-bit,SqlGuard-9.0p756_Bundle_Nov-30-2017_64-bit   |                                                                                       |
|                    |              |&includeSupersedes=0&source=fc                                                          |                                                                                       |
+--------------------+--------------+----------------------------------------------------------------------------------------+---------------------------------------------------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3


Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog


Change History

12/01/2017 - Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium Database Activity Monitor is affected
by vulnerabilities in Oracle MySQL (Multiple CVEs)

Document information

More support for: IBM Security Guardium

Software version: 9.0, 9.1, 9.5

Operating system(s): Linux

Reference #: 2010736

Modified date: 01 December 2017

Security Bulletin

Summary

IBM Security Guardium Database Activity Monitor has addressed the following
vulnerabilities

Vulnerability Details

CVEID: CVE-2017-3642
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Server: Optimizer component could allow an authenticated attacker to cause a
denial of service resulting in a high availability impact using unknown attack
vectors.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129008 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3634
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Server: DML component could allow an authenticated attacker to cause a denial
of service resulting in a high availability impact using unknown attack
vectors.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129000 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3650
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the Server
C API component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129016 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-3645
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Server: Optimizer component could allow an authenticated attacker to cause a
denial of service resulting in a high availability impact using unknown attack
vectors.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129011 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3652
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Server: DDL component could allow an authenticated attacker to cause low
confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 4.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129018 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N)

CVEID: CVE-2017-3640
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the
Server: DML component could allow an authenticated attacker to cause a denial
of service resulting in a high availability impact using unknown attack
vectors.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129006 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Security Guardium Database Activity Monitor V9.0, 9.1, 9.5

Remediation/Fixes

+--------------------+--------------+----------------------------------------------------------------------------------------+---------------------------------------------------------------------------------------+
|Product             |VRMF          |Remediation/First Fix                                                                   |*                                                                                      |
+--------------------+--------------+----------------------------------------------------------------------------------------+---------------------------------------------------------------------------------------+
|IBM Security        |9.0-9.5       |http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%2BSecurity&             |                                                                                       |
|Guardium Database   |              |product=ibm/Information+Management/InfoSphere+Guardium&release=All&platform=All         |                                                                                       |
|Activity Monitor    |              |&function=fixId&fixids=                                                                 |                                                                                       |
|                    |              |SqlGuard-9.0p756_Bundle_Nov-30-2017_32-bit,SqlGuard-9.0p756_Bundle_Nov-30-2017_64-bit   |                                                                                       |
|                    |              |&includeSupersedes=0&source=fc                                                          |                                                                                       |
+--------------------+--------------+----------------------------------------------------------------------------------------+---------------------------------------------------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3


Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog


Change History

12/01/2017 - Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by Open Source XMLsoft Libxml2 Vulnerabilities (CVE-2016-4658)

Document information

More support for: IBM Security Guardium

Software version: 9.0, 9.1, 9.5

Operating system(s): Linux

Reference #: 2010734

Modified date: 01 December 2017

Security Bulletin

Summary

The libxml2 library could allow a remote attacker to execute arbitrary code on the system, caused by a memory corruption error. IBM Security Guardium has provided a fix for this vulnerability.
Vulnerability Details

CVEID: CVE-2016-4658
DESCRIPTION: The libxml2 library, as used in multiple products, could allow a remote attacker to execute arbitrary code on the system, caused by a memory corruption error. An attacker could exploit this vulnerability using a specially crafted XML document to execute arbitrary code on the system or cause a denial of service.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/117175 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
Affected Products and Versions

IBM Security Guardium V9.0, 9.1, 9.5
Remediation/Fixes

Product 	VRMF 	Remediation/First Fix 	
IBM Security Guardium 	9.0-9.5 	http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%2BSecurity&product=ibm/Information+Management/InfoSphere+Guardium&release=All&platform=All&function=fixId&fixids=SqlGuard-9.0p756_Bundle_Nov-30-2017_32-bit,SqlGuard-9.0p756_Bundle_Nov-30-2017_64-bit&includeSupersedes=0&source=fc 	
Workarounds and Mitigations

None
Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support alerts like this.
References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

12/01/17: Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Security
Guardium (multiple CVEs)

Security Bulletin

Document information

More support for: IBM Security Guardium

Software version: 9.0, 9.1, 9.5

Operating system(s): Linux

Reference #: 2010421

Modified date: 01 December 2017

Summary

There are multiple vulnerabilities in IBM(R) SDK Java(TM) Technology Edition,
Version 6 used by IBM Security Guardium. These issues were disclosed as part of
the IBM Java SDK updates in Jan 2017.

Vulnerability Details

CVEID: CVE-2017-10198
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Security component could allow an unauthenticated
attacker to obtain sensitive information resulting in a high confidentiality
impact using unknown attack vectors.
CVSS Base Score: 6.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128937 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

CVEID: CVE-2017-10125
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE Deployment component could allow an unauthenticated attacker to take control
of the system.
CVSS Base Score: 7.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128885 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10067
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE Security component could allow an unauthenticated attacker to take control
of the system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128831 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2017-10115
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated
attacker to obtain sensitive information resulting in a high confidentiality
impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128876 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-10118
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated
attacker to obtain sensitive information resulting in a high confidentiality
impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128879 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-10176
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Security component could allow an unauthenticated
attacker to obtain sensitive information resulting in a high confidentiality
impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128918 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-10078
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE Scripting component could allow an authenticated attacker to cause high
confidentiality impact, high integrity impact, and no availability impact.
CVSS Base Score: 8.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128840 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2017-10074
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Hotspot component could allow an unauthenticated attacker
to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128837 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10090
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Libraries component could allow an unauthenticated
attacker to take control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128852 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10096
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded JAXP component could allow an unauthenticated attacker to
take control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128858 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10101
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded JAXP component could allow an unauthenticated attacker to
take control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128862 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10116
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Security component could allow an unauthenticated
attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128877 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10102
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded RMI component could allow an unauthenticated attacker to
take control of the system.
CVSS Base Score: 9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128863 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10087
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Libraries component could allow an unauthenticated
attacker to take control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128849 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10089
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE ImageIO component could allow an unauthenticated attacker to take control of
the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128851 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10107
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded RMI component could allow an unauthenticated attacker to
take control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128868 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10110
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE AWT component could allow an unauthenticated attacker to take control of the
system.
CVSS Base Score: 9.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128871 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10111
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Libraries component could allow an unauthenticated
attacker to take control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128872 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-1376
DESCRIPTION: A flaw in the IBM J9 VM class verifier allows untrusted code to
disable the security manager and elevate its privileges.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
126873 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2017-10193
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Security component could allow an unauthenticated attacker
to obtain sensitive information resulting in a low confidentiality impact using
unknown attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128934 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-10081
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Hotspot component could allow an unauthenticated attacker
to cause no confidentiality impact, low integrity impact, and no availability
impact.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128843 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-10105
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE Deployment component could allow an unauthenticated attacker to cause no
confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128866 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-10053
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit 2D component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128822 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10108
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Serialization component could allow an
unauthenticated attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128869 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10109
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Serialization component could allow an
unauthenticated attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128870 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10135
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated
attacker to obtain sensitive information resulting in a high confidentiality
impact using unknown attack vectors.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128894 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-10243
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JAX-WS component could allow an unauthenticated
attacker to cause low confidentiality impact, no integrity impact, and low
availability impact.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128980 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

Affected Products and Versions

IBM Security Guardium V9.0, 9.1, 9.5

Remediation/Fixes

+------------+--------+-------------------------------------------------------------------------------------+
|Product     |VRMF    |Remediation/First Fix                                                                |
+------------+--------+-------------------------------------------------------------------------------------+
|IBM Security|9.0-9.5 |http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%2BSecurity&          |
|Guardium    |        |product=ibm/Information+Management/InfoSphere+Guardium&release=All&platform=All      |
|            |        |&function=fixId&fixids=                                                              |
|            |        |SqlGuard-9.0p756_Bundle_Nov-30-2017_32-bit,SqlGuard-9.0p756_Bundle_Nov-30-2017_64-bit|
|            |        |&includeSupersedes=0&source=fc                                                       |
+------------+--------+-------------------------------------------------------------------------------------+
|*           |*       |                                                                                     |
+------------+--------+-------------------------------------------------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3


Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog


Change History

12/01/17: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: Open Source GNU glibc Vulnerabilities affects IBM Security
Guardium (CVE-2017-1000366)

Document information

More support for: IBM Security Guardium

Software version: 9.0, 9.1, 9.5

Operating system(s): Linux

Reference #: 2008897

Modified date: 01 December 2017

Security Bulletin

Summary

Glibc could allow a local attacker to execute arbitrary code on the system. IBM
Security Guardium has provided a fix for this vulnerability

Vulnerability Details

CVEID: CVE-2017-1000366
DESCRIPTION: Glibc could allow a local attacker to execute arbitrary code on
the system, caused by a vulnerability that allows specially crafted
LD_LIBRARY_PATH values to manipulate the heap/stack. By using specially-crafted
crafted LD_LIBRARY_PATH values, an attacker could exploit this vulnerability to
trigger a stack memory allocation flaw and execute arbitrary code on the
system.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
127452 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Security Guardium V9.0, 9.1, 9.5

Remediation/Fixes

+------------+--------+-------------------------------------------------------------------------------------+
|Product     |VRMF    |Remediation/First Fix                                                                |
+------------+--------+-------------------------------------------------------------------------------------+
|IBM Security|9.0-9.5 |http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%2BSecurity&          |
|Guardium    |        |product=ibm/Information+Management/InfoSphere+Guardium&release=All&platform=All      |
|            |        |&function=fixId&fixids=                                                              |
|            |        |SqlGuard-9.0p756_Bundle_Nov-30-2017_32-bit,SqlGuard-9.0p756_Bundle_Nov-30-2017_64-bit|
|            |        |&includeSupersedes=0&source=fc                                                       |
+------------+--------+-------------------------------------------------------------------------------------+
|*           |*       |                                                                                     |
+------------+--------+-------------------------------------------------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

12/01/17: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: Selection of Less-Secure Algorithm During Negotiation
vulnerability affects IBM Security Guardium (CVE-2017-1271)

Document information

More support for: IBM Security Guardium

Software version: 9.0, 9.1, 9.5

Operating system(s): Linux

Reference #: 2010435

Modified date: 01 December 2017

Security Bulletin

Summary

IBM Security Guardium supports interaction between multiple actors but does not
select the strongest algorithm that is available to both parties. IBM Security
Guardium has provided a fix for this vulnerability.

Vulnerability Details

CVEID: CVE-2017-1271
DESCRIPTION: IBM Security Guardium supports interaction between multiple actors
and allows those actors to negotiate which algorithm should be used as a
protection mechanism such as encryption or authentication, but it does not
select the strongest algorithm that is available to both parties.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
124746 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Security Guardium V9.0, 9.1, 9.5

Remediation/Fixes

+------------+--------+-------------------------------------------------------------------------------------+
|Product     |VRMF    |Remediation/First Fix                                                                |
+------------+--------+-------------------------------------------------------------------------------------+
|IBM Security|9.0-9.5 |http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%2BSecurity&          |
|Guardium    |        |product=ibm/Information+Management/InfoSphere+Guardium&release=All&platform=All      |
|            |        |&function=fixId&fixids=                                                              |
|            |        |SqlGuard-9.0p756_Bundle_Nov-30-2017_32-bit,SqlGuard-9.0p756_Bundle_Nov-30-2017_64-bit|
|            |        |&includeSupersedes=0&source=fc                                                       |
+------------+--------+-------------------------------------------------------------------------------------+
|*           |*       |                                                                                     |
+------------+--------+-------------------------------------------------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3


Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog


Acknowledgement

IBM X-Force Ethical Hacking Team: Ron Craig, Warren Moynihan, Jonathan
Fitz-Gerald, John Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

12/01/17: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HZgg
-----END PGP SIGNATURE-----