-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3845
                       IBM Security Guardium updated
                             12 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Guardium
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Increased Privileges            -- Existing Account            
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Access Privileged Data          -- Existing Account            
                   Delete Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000156 CVE-2018-5733 CVE-2018-5732
                   CVE-2018-1818 CVE-2018-1817 CVE-2018-1284
                   CVE-2018-1282 CVE-2018-1126 CVE-2018-1124
                   CVE-2017-15804 CVE-2017-15670 CVE-2017-5715
                   CVE-2017-1268 CVE-2016-3092 CVE-2016-3083
                   CVE-2015-3254 CVE-2014-0114 

Reference:         ESB-2018.0530
                   ESB-2018.0074
                   ESB-2017.0969
                   ESB-2016.1625
                   ESB-2014.1310
                   ESB-2014.1120
                   ESB-2014.0839
                   ESB-2014.0684

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10730307
   http://www.ibm.com/support/docview.wss?uid=ibm10730331
   http://www.ibm.com/support/docview.wss?uid=ibm10737047
   http://www.ibm.com/support/docview.wss?uid=ibm10737049
   http://www.ibm.com/support/docview.wss?uid=ibm10737051
   http://www.ibm.com/support/docview.wss?uid=ibm10737053
   http://www.ibm.com/support/docview.wss?uid=ibm10737059
   http://www.ibm.com/support/docview.wss?uid=ibm10737061
   http://www.ibm.com/support/docview.wss?uid=ibm10737069
   http://www.ibm.com/support/docview.wss?uid=ibm10737073
   http://www.ibm.com/support/docview.wss?uid=ibm10737077
   http://www.ibm.com/support/docview.wss?uid=ibm10743373

Comment: This bulletin contains twelve (12) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components with
Known Vulnerabilities vulnerability

Security Bulletin

Document information
Component: --
Software version: 10.5
Operating system(s): Linux
Reference #: 0730307
Modified date: 11 December 2018

Summary

IBM Security Guardium has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2015-3254
DESCRIPTION: Apache Thrift is vulnerable to a denial of service, caused by an
error in the client libraries. A remote authenticated attacker could exploit
this vulnerability to cause the application to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
130667 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

+-------------------------------------------------------+
|    Affected IBM Security Guardium     |   Affected    |
|                                       |   Versions    |
|---------------------------------------+---------------|
|IBM Security Guardium                  |10.5           |
+-------------------------------------------------------+

Remediation/Fixes

+---------------------------------------------------------------------+
|     Product      |    VRMF     |      Remediation / First Fix       |
|------------------+-------------+------------------------------------|
|                  |             |http://www.ibm.com/support/         |
|                  |             |fixcentral/swg/quickorder?parent=   |
|                  |             |IBM%20Security&product=ibm/         |
|IBM Security      |10.5         |Information+Management/             |
|Guardium          |             |InfoSphere+Guardium&release=10.0&   |
|                  |             |platform=All&function=fixId&fixids= |
|                  |             |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                  |             |&includeSupersedes=0&source=fc      |
+---------------------------------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published

- -------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components with
Known Vulnerabilities vulnerability

Document information
Component: --
Software version: 10.5
Operating system(s): Linux
Reference #: 0730331
Modified date: 11 December 2018

Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2015-3254
DESCRIPTION: Apache Thrift is vulnerable to a denial of service, caused by an
error in the client libraries. A remote authenticated attacker could exploit
this vulnerability to cause the application to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
130667 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

+-------------------------------------------------------+
|    Affected IBM Security Guardium     |   Affected    |
|                                       |   Versions    |
|---------------------------------------+---------------|
|IBM Security Guardium                  |10.5           |
+-------------------------------------------------------+

Remediation/Fixes

+---------------------------------------------------------------------+
|     Product      |    VRMF     |      Remediation / First Fix       |
|------------------+-------------+------------------------------------|
|                  |             |http://www.ibm.com/support/         |
|                  |             |fixcentral/swg/quickorder?parent=   |
|                  |             |IBM%20Security&product=ibm/         |
|IBM Security      |10.5         |Information+Management/             |
|Guardium          |             |InfoSphere+Guardium&release=10.0&   |
|                  |             |platform=All&function=fixId&fixids= |
|                  |             |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                  |             |&includeSupersedes=0&source=fc      |
+---------------------------------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published

- -------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components with
Known Vulnerabilities vulnerability

Document information
Component: --
Software version: 10-10.5
Operating system(s): Linux
Reference #: 0737047
Modified date: 11 December 2018

Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2017-15670
DESCRIPTION: GNU C Library is vulnerable to a heap-based buffer overflow,
caused by improper bounds checking by the glob function in glob.c. By sending a
specially-crafted string, a remote attacker could overflow a buffer and execute
arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
133915 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2017-15804
DESCRIPTION: GNU C Library (aka glibc or libc6) is vulnerable to a buffer
overflow, caused by improper bounds checking by glob function in glob.c. By
using a specially-crafted file, a local attacker could overflow a buffer.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
133996 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)

Affected Products and Versions

+-------------------------------------------------------------------------------------+
|               Affected IBM Security Guardium                |   Affected Versions   |
|-------------------------------------------------------------+-----------------------|
|IBM Security Guardium                                        |10.0 - 10.5            |
+-------------------------------------------------------------------------------------+

Remediation/Fixes

+---------------------------------------------------------------------+
|     Product      |    VRMF     |      Remediation / First Fix       |
|------------------+-------------+------------------------------------|
|                  |             |http://www.ibm.com/support/         |
|                  |             |fixcentral/swg/quickorder?parent=   |
|                  |             |IBM%20Security&product=ibm/         |
|IBM Security      |10.0 - 10.5  |Information+Management/             |
|Guardium          |             |InfoSphere+Guardium&release=10.0&   |
|                  |             |platform=All&function=fixId&fixids= |
|                  |             |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                  |             |&includeSupersedes=0&source=fc      |
+---------------------------------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published

- -------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components with
Known Vulnerabilities vulnerability

Document information
Component: --
Software version: 10-10.5
Operating system(s): Linux
Reference #: 0737049
Modified date: 11 December 2018

Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2018-1126
DESCRIPTION: procps-ng procps is vulnerable to a buffer overflow, caused by
improper bounds checking. By sending a specially-crafted request, a remote
attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
143456 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2018-1124
DESCRIPTION: procps-ng procps could allow a local authenticated attacker to
gain elevated privileges on the system, caused by an integer overflow in the
file2strvec function in libprocps. By sending a specially-crafted request, an
authenticated attacker could exploit this vulnerability to gain elevated
privileges.
CVSS Base Score: 7.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
143454 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+-------------------------------------------------------------------------------------+
|               Affected IBM Security Guardium                |   Affected Versions   |
|-------------------------------------------------------------+-----------------------|
|IBM Security Guardium                                        |10.0 - 10.5            |
+-------------------------------------------------------------------------------------+

Remediation/Fixes

+---------------------------------------------------------------------+
|     Product      |    VRMF     |      Remediation / First Fix       |
|------------------+-------------+------------------------------------|
|                  |             |http://www.ibm.com/support/         |
|                  |             |fixcentral/swg/quickorder?parent=   |
|                  |             |IBM%20Security&product=ibm/         |
|IBM Security      |10.0 - 10.5  |Information+Management/             |
|Guardium          |             |InfoSphere+Guardium&release=10.0&   |
|                  |             |platform=All&function=fixId&fixids= |
|                  |             |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                  |             |&includeSupersedes=0&source=fc      |
+---------------------------------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published

- -------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components with
Known Vulnerabilities vulnerability

Document information
Component: --
Software version: 10-10.5
Operating system(s): Linux
Reference #: 0737051
Modified date: 11 December 2018

Summary

IBM Security Guardium has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2018-1000156
DESCRIPTION: GNU Patch could allow a remote attacker to execute arbitrary code
on the system, caused by an input validation error when processing patch files.
An attacker could exploit this vulnerability using a patch file processed via
the patch utility to execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141283 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

+-------------------------------------------------------------------------------------+
|               Affected IBM Security Guardium                |   Affected Versions   |
|-------------------------------------------------------------+-----------------------|
|IBM Security Guardium                                        |10.0 - 10.5            |
+-------------------------------------------------------------------------------------+

Remediation/Fixes

+---------------------------------------------------------------------+
|     Product      |    VRMF     |      Remediation / First Fix       |
|------------------+-------------+------------------------------------|
|                  |             |http://www.ibm.com/support/         |
|                  |             |fixcentral/swg/quickorder?parent=   |
|                  |             |IBM%20Security&product=ibm/         |
|IBM Security      |10.0 - 10.5  |Information+Management/             |
|Guardium          |             |InfoSphere+Guardium&release=10.0&   |
|                  |             |platform=All&function=fixId&fixids= |
|                  |             |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                  |             |&includeSupersedes=0&source=fc      |
+---------------------------------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published

- -------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components with
Known Vulnerabilities vulnerability

Document information
Component: --
Software version: 10-10.5
Operating system(s): Linux
Reference #: 0737053
Modified date: 11 December 2018

Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2018-5733
DESCRIPTION: ISC DHCP is vulnerable to a denial of service. By sending an
overly large amount of packets, a remote attacker could overflow a reference
counter and cause dhcpd to crash.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139614 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-5732
DESCRIPTION: ISC DHCP is vulnerable to a denial of service, caused by a buffer
overflow in dhclient. By sending a specially crafted response, a remote
attacker could overflow a buffer and possibly execute arbitrary code on the
system or cause the server to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139613 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+-------------------------------------------------------------------------------------+
|               Affected IBM Security Guardium                |   Affected Versions   |
|-------------------------------------------------------------+-----------------------|
|IBM Security Guardium                                        |10.0 - 10.5            |
+-------------------------------------------------------------------------------------+

Remediation/Fixes

+---------------------------------------------------------------------+
|     Product      |    VRMF     |      Remediation / First Fix       |
|------------------+-------------+------------------------------------|
|                  |             |http://www.ibm.com/support/         |
|                  |             |fixcentral/swg/quickorder?parent=   |
|                  |             |IBM%20Security&product=ibm/         |
|IBM Security      |10.0 - 10.5  |Information+Management/             |
|Guardium          |             |InfoSphere+Guardium&release=10.0&   |
|                  |             |platform=All&function=fixId&fixids= |
|                  |             |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                  |             |&includeSupersedes=0&source=fc      |
+---------------------------------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published

- -------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components with
Known Vulnerabilities vulnerability

Document information
Component: --
Software version: 10-10.5
Operating system(s): Linux
Reference #: 0737059
Modified date: 11 December 2018

Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2018-1284
DESCRIPTION: Apache Hive could allow a remote attacker to bypass security
restrictions, caused by an error in the UDF series UDFXPathXXXX. By sending
specially crafted XML data, an attacker could exploit this vulnerability to
access arbitrary files on the system.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141254 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID: CVE-2018-1282
DESCRIPTION: Apache Hive is vulnerable to SQL injection. A remote attacker
could send specially-crafted SQL statements to the JDBC driver using input
parameters, which could allow the attacker to view, add, modify or delete
information in the back-end database.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141253 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID: CVE-2016-3083
DESCRIPTION: Apache Hive could allow a remote attacker to bypass security
restrictions, caused by the failure to verify the common name attribute of the
certificate in the client site during SSL handshake. By sending a specially
crafted SSL request and the server responds with a valid certificate containing
a different ''issued to'' name than the request, an attacker could bypass SSL
handshaking verification.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
126703 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

+-------------------------------------------------------------------------------------+
|               Affected IBM Security Guardium                |   Affected Versions   |
|-------------------------------------------------------------+-----------------------|
|IBM Security Guardium                                        |10.0 - 10.5            |
+-------------------------------------------------------------------------------------+

Remediation/Fixes

+---------------------------------------------------------------------+
|     Product      |    VRMF     |      Remediation / First Fix       |
|------------------+-------------+------------------------------------|
|                  |             |http://www.ibm.com/support/         |
|                  |             |fixcentral/swg/quickorder?parent=   |
|                  |             |IBM%20Security&product=ibm/         |
|IBM Security      |10.0 - 10.5  |Information+Management/             |
|Guardium          |             |InfoSphere+Guardium&release=10.0&   |
|                  |             |platform=All&function=fixId&fixids= |
|                  |             |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                  |             |&includeSupersedes=0&source=fc      |
+---------------------------------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published

- -------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components with
Known Vulnerabilities vulnerability

Document information
Component: --
Software version: 10-10.5
Operating system(s): Linux
Reference #: 0737061
Modified date: 11 December 2018

Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2014-0114
DESCRIPTION: Apache Struts could allow a remote attacker to execute arbitrary
code on the system, caused by the failure to restrict the setting of Class
Loader attributes. An attacker could exploit this vulnerability using the class
parameter of an ActionForm object to manipulate the ClassLoader and execute
arbitrary code on the system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
92889 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVEID: CVE-2016-3092
DESCRIPTION: Apache Tomcat is vulnerable to a denial of service, caused by an
error in the Apache Commons FileUpload component. By sending file upload
requests, an attacker could exploit this vulnerability to cause the server to
become unresponsive.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
114336 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

+-------------------------------------------------------------------------------------+
|               Affected IBM Security Guardium                |   Affected Versions   |
|-------------------------------------------------------------+-----------------------|
|IBM Security Guardium                                        |10.0 - 10.5            |
+-------------------------------------------------------------------------------------+

Remediation/Fixes

+---------------------------------------------------------------------+
|     Product      |    VRMF     |      Remediation / First Fix       |
|------------------+-------------+------------------------------------|
|                  |             |http://www.ibm.com/support/         |
|                  |             |fixcentral/swg/quickorder?parent=   |
|                  |             |IBM%20Security&product=ibm/         |
|IBM Security      |10.0 - 10.5  |Information+Management/             |
|Guardium          |             |InfoSphere+Guardium&release=10.0&   |
|                  |             |platform=All&function=fixId&fixids= |
|                  |             |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                  |             |&includeSupersedes=0&source=fc      |
+---------------------------------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published

- -------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Cross-Site Scripting
vulnerability

Document information
Component: --
Software version: 10-10.5
Operating system(s): Linux
Reference #: 0737069
Modified date: 11 December 2018

Summary

IBM Security Guardium has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2018-1817
DESCRIPTION: IBM Security Guardium is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
150021 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

+-------------------------------------------------------------------------------------+
|               Affected IBM Security Guardium                |   Affected Versions   |
|-------------------------------------------------------------+-----------------------|
|IBM Security Guardium                                        |10.0 - 10.5            |
+-------------------------------------------------------------------------------------+

Remediation/Fixes

+---------------------------------------------------------------------+
|     Product      |    VRMF     |      Remediation / First Fix       |
|------------------+-------------+------------------------------------|
|                  |             |http://www.ibm.com/support/         |
|                  |             |fixcentral/swg/quickorder?parent=   |
|                  |             |IBM%20Security&product=ibm/         |
|IBM Security      |10.0 - 10.5  |Information+Management/             |
|Guardium          |             |InfoSphere+Guardium&release=10.0&   |
|                  |             |platform=All&function=fixId&fixids= |
|                  |             |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                  |             |&includeSupersedes=0&source=fc      |
+---------------------------------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published

- -------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Use of Hard-coded
Credentials vulnerability

Document information
Component: --
Software version: 10-10.5
Operating system(s): Linux
Reference #: 0737073
Modified date: 11 December 2018

Summary

IBM Security Guardium has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2018-1818
DESCRIPTION: IBM Security Guardium contains hard-coded credentials, such as a
password or cryptographic key, which it uses for its own inbound
authentication, outbound communication to external components, or encryption of
internal data.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
150022 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

Affected Products and Versions

+-------------------------------------------------------------------------------------+
|               Affected IBM Security Guardium                |   Affected Versions   |
|-------------------------------------------------------------+-----------------------|
|IBM Security Guardium                                        |10.0 - 10.5            |
+-------------------------------------------------------------------------------------+

Remediation/Fixes

+---------------------------------------------------------------------+
|     Product      |    VRMF     |      Remediation / First Fix       |
|------------------+-------------+------------------------------------|
|                  |             |http://www.ibm.com/support/         |
|                  |             |fixcentral/swg/quickorder?parent=   |
|                  |             |IBM%20Security&product=ibm/         |
|IBM Security      |10.0 - 10.5  |Information+Management/             |
|Guardium          |             |InfoSphere+Guardium&release=10.0&   |
|                  |             |platform=All&function=fixId&fixids= |
|                  |             |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                  |             |&includeSupersedes=0&source=fc      |
+---------------------------------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published

- -------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Use of a One-Way Hash
without a Salt vulnerability

Document information
Component: --
Software version: 10-10.5
Operating system(s): Linux
Reference #: 0737077
Modified date: 11 December 2018

Summary

IBM Security Guardium has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2017-1268
DESCRIPTION: IBM Security Guardium uses a one-way cryptographic hash against an
input that should not be reversible, such as a password, but the software does
not also use a salt as part of the input.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
124743 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

Affected Products and Versions

+-------------------------------------------------------------------------------------+
|               Affected IBM Security Guardium                |   Affected Versions   |
|-------------------------------------------------------------+-----------------------|
|IBM Security Guardium                                        |10.0 - 10.5            |
+-------------------------------------------------------------------------------------+

Remediation/Fixes

+---------------------------------------------------------------------+
|     Product      |    VRMF     |      Remediation / First Fix       |
|------------------+-------------+------------------------------------|
|                  |             |http://www.ibm.com/support/         |
|                  |             |fixcentral/swg/quickorder?parent=   |
|                  |             |IBM%20Security&product=ibm/         |
|IBM Security      |10.0 - 10.5  |Information+Management/             |
|Guardium          |             |InfoSphere+Guardium&release=10.0&   |
|                  |             |platform=All&function=fixId&fixids= |
|                  |             |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                  |             |&includeSupersedes=0&source=fc      |
+---------------------------------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published

- -------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components with
Known Vulnerabilities vulnerability

Document information
Component: --
Software version: 10-10.5
Operating system(s): Linux
Reference #: 0743373
Modified date: 11 December 2018

Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2017-5715
DESCRIPTION: Intel Haswell Xeon, AMD PRO and ARM Cortex A57 CPUs could allow a
local authenticated attacker to obtain sensitive information, caused by a
branch target injection in the CPU speculative branch instruction execution
feature. By conducting targeted cache side-channel attacks, an attacker could
exploit this vulnerability to leak memory contents into a CPU cache and read
host kernel memory.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137054 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N)

Affected Products and Versions

+-------------------------------------------------------------------------------------+
|               Affected IBM Security Guardium                |   Affected Versions   |
|-------------------------------------------------------------+-----------------------|
|IBM Security Guardium                                        |10.0 - 10.5            |
+-------------------------------------------------------------------------------------+

Remediation/Fixes

+---------------------------------------------------------------------+
|     Product      |    VRMF     |      Remediation / First Fix       |
|------------------+-------------+------------------------------------|
|                  |             |http://www.ibm.com/support/         |
|                  |             |fixcentral/swg/quickorder?parent=   |
|                  |             |IBM%20Security&product=ibm/         |
|IBM Security      |10.0 - 10.5  |Information+Management/             |
|Guardium          |             |InfoSphere+Guardium&release=10.0&   |
|                  |             |platform=All&function=fixId&fixids= |
|                  |             |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                  |             |&includeSupersedes=0&source=fc      |
+---------------------------------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ozXs
-----END PGP SIGNATURE-----