-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3934
       IBM Security Guardium is affected by Multiple Vulnerabilities
                             20 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Guardium
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Increased Privileges            -- Existing Account            
                   Access Privileged Data          -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000156 CVE-2018-5733 CVE-2018-5732
                   CVE-2018-3646 CVE-2018-3620 CVE-2018-1889
                   CVE-2018-1818 CVE-2018-1817 CVE-2018-1284
                   CVE-2018-1282 CVE-2018-1126 CVE-2018-1124
                   CVE-2017-15804 CVE-2017-15671 CVE-2017-15670
                   CVE-2017-5715 CVE-2016-3083 CVE-2015-3254
                   CVE-2011-5320  

Reference:         ASB-2018.0277
                   ASB-2018.0209
                   ASB-2018.0192
                   ASB-2018.0190
                   ASB-2018.0165
                   ESB-2018.3876
                   ESB-2018.2456.2

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10788333
   http://www.ibm.com/support/docview.wss?uid=ibm10737069
   http://www.ibm.com/support/docview.wss?uid=ibm10743371
   http://www.ibm.com/support/docview.wss?uid=ibm10744513
   http://www.ibm.com/support/docview.wss?uid=ibm10737073
   http://www.ibm.com/support/docview.wss?uid=ibm10737059
   http://www.ibm.com/support/docview.wss?uid=ibm10737047
   http://www.ibm.com/support/docview.wss?uid=ibm10730307
   http://www.ibm.com/support/docview.wss?uid=ibm10730331
   http://www.ibm.com/support/docview.wss?uid=ibm10743373
   http://www.ibm.com/support/docview.wss?uid=ibm10737053
   http://www.ibm.com/support/docview.wss?uid=ibm10737051
   http://www.ibm.com/support/docview.wss?uid=ibm10737049

Comment: This bulletin contains thirteen (13) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Guardium is affected by Open Source GNU glibc
Vulnerabilities

Security Bulletin

Document information

More support for: IBM Security Guardium

Component: --

Software version: 10-10.5

Operating system(s): Linux

Reference #: 0788333

Modified date: 19 December 2018

Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details


CVEID: CVE-2017-15804
DESCRIPTION: GNU C Library (aka glibc or libc6) is vulnerable to a buffer
overflow, caused by improper bounds checking by glob function in glob.c. By
using a specially-crafted file, a local attacker could overflow a buffer.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/133996 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)


CVEID: CVE-2017-15671
DESCRIPTION: GNU C Library is vulnerable to a denial of service, caused by a
memory leak in the glob function in glob.c. A remote attacker could exploit
this vulnerability to cause a denial of service condition.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/133909 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


CVEID: CVE-2017-15670
DESCRIPTION: GNU C Library is vulnerable to a heap-based buffer overflow,
caused by improper bounds checking by the glob function in glob.c. By sending a
specially-crafted string, a remote attacker could overflow a buffer and execute
arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/133915 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)


CVEID: CVE-2011-5320
DESCRIPTION: GNU glibc is vulnerable to a denial of service, caused by a flaw
in the scanf and related functions. By using a large string of os, a local
attacker could exploit this vulnerability to cause a segmentation fault.
CVSS Base Score: 6.2
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/133667 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


Affected Products and Versions


+---------------------------------------------------+------------------------+
|                   Affected IBM Security Guardium  |    Affected Versions   |
+---------------------------------------------------+------------------------+
|IBM Security Guardium                              |10.0 - 10.5             |
+---------------------------------------------------+------------------------+


Remediation/Fixes


+---------------------+---------------+------------------------------------+
|       Product       |     VRMF      |      Remediation / First Fix       |
+---------------------+---------------+------------------------------------+
|                     |               |Customers can upgrade to version    |
|                     |               |10.6 by downloading from here:      |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                     |               |&includeSupersedes=0&source=fc      |
|                     |               |                                    |
|                     |               |Or                                  |
|IBM Security Guardium|10.0 - 10.5    |                                    |
|                     |               |Customers currently on version 10.5 |
|                     |               |with patch 10.0p512 installed can   |
|                     |               |upgrade version 10.5 with bundle    |
|                     |               |10.0p520 from here:                 |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p520_Bundle_Dec-06-2018|
|                     |               |&includeSupersedes=0&source=fc      |
+---------------------+---------------+------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

Dec 13, 2018: Original version published
Dec 19, 2018: Second version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Cross-Site Scripting
vulnerability

Security Bulletin

Document information

More support for: IBM Security Guardium

Component: --

Software version: 10-10.5

Operating system(s): Linux

Reference #: 0737069

Modified date: 19 December 2018

Summary

IBM Security Guardium has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2018-1817
DESCRIPTION: IBM Security Guardium is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.
CVSS Base Score: 6.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/150021 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions


+--------------------------------------------------+----------------------+
|                   Affected IBM Security Guardium |    Affected Versions |
+--------------------------------------------------+----------------------+
|IBM Security Guardium                             |10.0 - 10.5           |
+--------------------------------------------------+----------------------+


Remediation/Fixes

+---------------------+---------------+------------------------------------+
|       Product       |     VRMF      |      Remediation / First Fix       |
+---------------------+---------------+------------------------------------+
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|IBM Security Guardium|10.0 - 10.5    |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                     |               |&includeSupersedes=0&source=fc      |
+---------------------+---------------+------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Cross-Site scripting
vulnerability in user login vulnerability

Security Bulletin

Document information

More support for: IBM Security Guardium

Component: --

Software version: 10-10.5

Operating system(s): Linux

Reference #: 0743371

Modified date: 19 December 2018

Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2018-1889
DESCRIPTION: IBM Security Guardium is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/152080 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions


+--------------------------------------------------+----------------------+
|                   Affected IBM Security Guardium |    Affected Versions |
+--------------------------------------------------+----------------------+
|IBM Security Guardium                             |10.0 - 10.5           |
+--------------------------------------------------+----------------------+


Remediation/Fixes

+---------------------+---------------+------------------------------------+
|       Product       |     VRMF      |      Remediation / First Fix       |
+---------------------+---------------+------------------------------------+
|                     |               |Customers can upgrade to version    |
|                     |               |10.6 by downloading from here:      |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                     |               |&includeSupersedes=0&source=fc      |
|                     |               |                                    |
|                     |               |Or                                  |
|IBM Security Guardium|10.0 - 10.5    |                                    |
|                     |               |Customers currently on version 10.5 |
|                     |               |with patch 10.0p512 installed can   |
|                     |               |upgrade version 10.5 with bundle    |
|                     |               |10.0p520 from here:                 |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p520_Bundle_Dec-06-2018|
|                     |               |&includeSupersedes=0&source=fc      |
+---------------------+---------------+------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

Riyhad Bank

Change History

Dec 13, 2018: Original version published
Dec 19, 2018: Second version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Foreshadow Spectre
Variant vulnerability

Security Bulletin

Document information

More support for: IBM Security Guardium

Component: --

Software version: 10-10.5

Operating system(s): Linux

Reference #: 0744513

Modified date: 19 December 2018

Summary

IBM Security Guardium has addressed the following vulnerabilities

Vulnerability Details

CVEID: CVE-2018-3646
DESCRIPTION: Multiple Intel CPU''s could allow a local attacker to obtain
sensitive information, caused by a flaw in the CPU speculative branch
instruction execution feature. By conducting targeted cache side-channel
attacks and via a terminal page fault, an attacker with guest OS privilege
could exploit this vulnerability to leak information residing in the L1 data
cache and read data belonging to different security contexts.
CVSS Base Score: 7.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/148319 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N)



CVEID: CVE-2018-3620
DESCRIPTION: Multiple Intel CPU''s could allow a local attacker to obtain
sensitive information, caused by a flaw in the CPU speculative branch
instruction execution feature. By conducting targeted cache side-channel
attacks and via a terminal page fault, an attacker could exploit this
vulnerability to leak information residing in the L1 data cache and read data
belonging to different security contexts. Note: This vulnerability is also
known as the "L1 Terminal Fault (L1TF)" or "Foreshadow" attack.
CVSS Base Score: 7.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/148318 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N)

Affected Products and Versions


+--------------------------------------------------+----------------------+
|                   Affected IBM Security Guardium |    Affected Versions |
+--------------------------------------------------+----------------------+
|IBM Security Guardium                             |10.0 - 10.5           |
+--------------------------------------------------+----------------------+


Remediation/Fixes

+---------------------+---------------+------------------------------------+
|       Product       |     VRMF      |      Remediation / First Fix       |
+---------------------+---------------+------------------------------------+
|                     |               |Customers can upgrade to version    |
|                     |               |10.6 by downloading from here:      |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                     |               |&includeSupersedes=0&source=fc      |
|                     |               |                                    |
|                     |               |Or                                  |
|IBM Security Guardium|10.0 - 10.5    |                                    |
|                     |               |Customers currently on version 10.5 |
|                     |               |with patch 10.0p512 installed can   |
|                     |               |upgrade version 10.5 with bundle    |
|                     |               |10.0p520 from here:                 |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p520_Bundle_Dec-06-2018|
|                     |               |&includeSupersedes=0&source=fc      |
+---------------------+---------------+------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

Dec 13, 2018: Original version published
Dec 19, 2018: Second version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Use of Hard-coded
Credentials vulnerability

Security Bulletin

Document information

More support for: IBM Security Guardium

Component: --

Software version: 10-10.5

Operating system(s): Linux

Reference #: 0737073

Modified date: 19 December 2018

Summary

IBM Security Guardium has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2018-1818
DESCRIPTION: IBM Security Guardium contains hard-coded credentials, such as a
password or cryptographic key, which it uses for its own inbound
authentication, outbound communication to external components, or encryption of
internal data.
CVSS Base Score: 5.9
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/150022 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

Affected Products and Versions


+--------------------------------------------------+----------------------+
|                   Affected IBM Security Guardium |    Affected Versions |
+--------------------------------------------------+----------------------+
|IBM Security Guardium                             |10.0 - 10.5           |
+--------------------------------------------------+----------------------+


Remediation/Fixes

+---------------------+---------------+------------------------------------+
|       Product       |     VRMF      |      Remediation / First Fix       |
+---------------------+---------------+------------------------------------+
|                     |               |Customers can upgrade to version    |
|                     |               |10.6 by downloading from here:      |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                     |               |&includeSupersedes=0&source=fc      |
|                     |               |                                    |
|                     |               |Or                                  |
|IBM Security Guardium|10.0 - 10.5    |                                    |
|                     |               |Customers currently on version 10.5 |
|                     |               |with patch 10.0p512 installed can   |
|                     |               |upgrade version 10.5 with bundle    |
|                     |               |10.0p520 from here:                 |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p520_Bundle_Dec-06-2018|
|                     |               |&includeSupersedes=0&source=fc      |
+---------------------+---------------+------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published
Dec 19, 2018: Second version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components
(Hive-exec) with Known Vulnerabilities vulnerability

Security Bulletin

Document information

More support for: IBM Security Guardium

Component: --

Software version: 10-10.5

Operating system(s): Linux

Reference #: 0737059

Modified date: 19 December 2018

Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2018-1284
DESCRIPTION: Apache Hive could allow a remote attacker to bypass security
restrictions, caused by an error in the UDF series UDFXPathXXXX. By sending
specially crafted XML data, an attacker could exploit this vulnerability to
access arbitrary files on the system.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/141254 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)



CVEID: CVE-2018-1282
DESCRIPTION: Apache Hive is vulnerable to SQL injection. A remote attacker
could send specially-crafted SQL statements to the JDBC driver using input
parameters, which could allow the attacker to view, add, modify or delete
information in the back-end database.
CVSS Base Score: 6.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/141253 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)



CVEID: CVE-2016-3083
DESCRIPTION: Apache Hive could allow a remote attacker to bypass security
restrictions, caused by the failure to verify the common name attribute of the
certificate in the client site during SSL handshake. By sending a specially
crafted SSL request and the server responds with a valid certificate containing
a different ''issued to'' name than the request, an attacker could bypass SSL
handshaking verification.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/126703 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)


Affected Products and Versions


+--------------------------------------------------+----------------------+
|                   Affected IBM Security Guardium |    Affected Versions |
+--------------------------------------------------+----------------------+
|IBM Security Guardium                             |10.0 - 10.5           |
+--------------------------------------------------+----------------------+


Remediation/Fixes

+---------------------+---------------+------------------------------------+
|       Product       |     VRMF      |      Remediation / First Fix       |
+---------------------+---------------+------------------------------------+
|                     |               |Customers can upgrade to version    |
|                     |               |10.6 by downloading from here:      |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                     |               |&includeSupersedes=0&source=fc      |
|                     |               |                                    |
|                     |               |Or                                  |
|IBM Security Guardium|10.0 - 10.5    |                                    |
|                     |               |Customers currently on version 10.5 |
|                     |               |with patch 10.0p512 installed can   |
|                     |               |upgrade version 10.5 with bundle    |
|                     |               |10.0p520 from here:                 |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p520_Bundle_Dec-06-2018|
|                     |               |&includeSupersedes=0&source=fc      |
+---------------------+---------------+------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published
Dec 19, 2018: Second version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components
(glibc) with Known Vulnerabilities vulnerability

Security Bulletin

Document information

More support for: IBM Security Guardium

Component: --

Software version: 10-10.5

Operating system(s): Linux

Reference #: 0737047

Modified date: 19 December 2018

Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2017-15670
DESCRIPTION: GNU C Library is vulnerable to a heap-based buffer overflow,
caused by improper bounds checking by the glob function in glob.c. By sending a
specially-crafted string, a remote attacker could overflow a buffer and execute
arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/133915 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)


CVEID: CVE-2017-15804
DESCRIPTION: GNU C Library (aka glibc or libc6) is vulnerable to a buffer
overflow, caused by improper bounds checking by glob function in glob.c. By
using a specially-crafted file, a local attacker could overflow a buffer.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/133996 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)


Affected Products and Versions


+--------------------------------------------------+----------------------+
|                   Affected IBM Security Guardium |    Affected Versions |
+--------------------------------------------------+----------------------+
|IBM Security Guardium                             |10.0 - 10.5           |
+--------------------------------------------------+----------------------+


Remediation/Fixes

+---------------------+---------------+------------------------------------+
|       Product       |     VRMF      |      Remediation / First Fix       |
+---------------------+---------------+------------------------------------+
|                     |               |Customers can upgrade to version    |
|                     |               |10.6 by downloading from here:      |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                     |               |&includeSupersedes=0&source=fc      |
|                     |               |                                    |
|                     |               |Or                                  |
|IBM Security Guardium|10.0 - 10.5    |                                    |
|                     |               |Customers currently on version 10.5 |
|                     |               |with patch 10.0p512 installed can   |
|                     |               |upgrade version 10.5 with bundle    |
|                     |               |10.0p520 from here:                 |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p520_Bundle_Dec-06-2018|
|                     |               |&includeSupersedes=0&source=fc      |
+---------------------+---------------+------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published
Dec 19, 2018: Second version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components
(lib) with Known Vulnerabilities vulnerability

Security Bulletin

Document information

More support for: IBM Security Guardium

Component: --

Software version: 10.5

Operating system(s): Linux

Reference #: 0730307

Modified date: 19 December 2018

Summary

IBM Security Guardium has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2015-3254
DESCRIPTION: Apache Thrift is vulnerable to a denial of service, caused by an
error in the client libraries. A remote authenticated attacker could exploit
this vulnerability to cause the application to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/130667 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

+--------------------------------------------+-----------------+
|       Affected IBM Security Guardium       |Affected Versions|
+--------------------------------------------+-----------------+
|IBM Security Guardium                       |10.5             |
+--------------------------------------------+-----------------+

Remediation/Fixes

+---------------------+---------------+------------------------------------+
|       Product       |     VRMF      |      Remediation / First Fix       |
+---------------------+---------------+------------------------------------+
|                     |               |Customers can upgrade to version    |
|                     |               |10.6 by downloading from here:      |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                     |               |&includeSupersedes=0&source=fc      |
|                     |               |                                    |
|                     |               |Or                                  |
|IBM Security Guardium|10.5           |                                    |
|                     |               |Customers currently on version 10.5 |
|                     |               |with patch 10.0p512 installed can   |
|                     |               |upgrade version 10.5 with bundle    |
|                     |               |10.0p520 from here:                 |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p520_Bundle_Dec-06-2018|
|                     |               |&includeSupersedes=0&source=fc      |
+---------------------+---------------+------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published
Dec 19, 2018: Second version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components
(lib) with Known Vulnerabilities vulnerability

Security Bulletin

Document information

More support for: IBM Security Guardium

Component: --

Software version: 10.5

Operating system(s): Linux

Reference #: 0730331

Modified date: 19 December 2018

Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2015-3254
DESCRIPTION: Apache Thrift is vulnerable to a denial of service, caused by an
error in the client libraries. A remote authenticated attacker could exploit
this vulnerability to cause the application to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/130667 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

+--------------------------------------------+-----------------+
|       Affected IBM Security Guardium       |Affected Versions|
+--------------------------------------------+-----------------+
|IBM Security Guardium                       |10.5             |
+--------------------------------------------+-----------------+

Remediation/Fixes

+---------------------+---------------+------------------------------------+
|       Product       |     VRMF      |      Remediation / First Fix       |
+---------------------+---------------+------------------------------------+
|                     |               |Customers can upgrade to version    |
|                     |               |10.6 by downloading from here:      |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                     |               |&includeSupersedes=0&source=fc      |
|                     |               |                                    |
|                     |               |Or                                  |
|IBM Security Guardium|10.5           |                                    |
|                     |               |Customers currently on version 10.5 |
|                     |               |with patch 10.0p512 installed can   |
|                     |               |upgrade version 10.5 with bundle    |
|                     |               |10.0p520 from here:                 |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p520_Bundle_Dec-06-2018|
|                     |               |&includeSupersedes=0&source=fc      |
+---------------------+---------------+------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published
Dec 19, 2018: Second version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components
(microcode_ctl) with Known Vulnerabilities vulnerability

Security Bulletin

Document information

More support for: IBM Security Guardium

Component: --

Software version: 10-10.5

Operating system(s): Linux

Reference #: 0743373

Modified date: 19 December 2018

Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2017-5715
DESCRIPTION: Intel Haswell Xeon, AMD PRO and ARM Cortex A57 CPUs could allow a
local authenticated attacker to obtain sensitive information, caused by a
branch target injection in the CPU speculative branch instruction execution
feature. By conducting targeted cache side-channel attacks, an attacker could
exploit this vulnerability to leak memory contents into a CPU cache and read
host kernel memory.
CVSS Base Score: 6.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/137054 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N)

Affected Products and Versions

+--------------------------------------------------+----------------------+
|                   Affected IBM Security Guardium |    Affected Versions |
+--------------------------------------------------+----------------------+
|IBM Security Guardium                             |10.0 - 10.5           |
+--------------------------------------------------+----------------------+

Remediation/Fixes

+---------------------+---------------+------------------------------------+
|       Product       |     VRMF      |      Remediation / First Fix       |
+---------------------+---------------+------------------------------------+
|                     |               |Customers can upgrade to version    |
|                     |               |10.6 by downloading from here:      |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                     |               |&includeSupersedes=0&source=fc      |
|                     |               |                                    |
|                     |               |Or                                  |
|IBM Security Guardium|10.0 - 10.5    |                                    |
|                     |               |Customers currently on version 10.5 |
|                     |               |with patch 10.0p512 installed can   |
|                     |               |upgrade version 10.5 with bundle    |
|                     |               |10.0p520 from here:                 |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p520_Bundle_Dec-06-2018|
|                     |               |&includeSupersedes=0&source=fc      |
+---------------------+---------------+------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published
Dec 19, 2018: Second version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components with
Known Vulnerabilities (DHCP) vulnerability

Security Bulletin

Document information

More support for: IBM Security Guardium

Component: --

Software version: 10-10.5

Operating system(s): Linux

Reference #: 0737053

Modified date: 19 December 2018

Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2018-5733
DESCRIPTION: ISC DHCP is vulnerable to a denial of service. By sending an
overly large amount of packets, a remote attacker could overflow a reference
counter and cause dhcpd to crash.
CVSS Base Score: 5.9
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/139614 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)



CVEID: CVE-2018-5732
DESCRIPTION: ISC DHCP is vulnerable to a denial of service, caused by a buffer
overflow in dhclient. By sending a specially crafted response, a remote
attacker could overflow a buffer and possibly execute arbitrary code on the
system or cause the server to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/139613 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+--------------------------------------------------+----------------------+
|                   Affected IBM Security Guardium |    Affected Versions |
+--------------------------------------------------+----------------------+
|IBM Security Guardium                             |10.0 - 10.5           |
+--------------------------------------------------+----------------------+

Remediation/Fixes

+-------------------------------+----------------------+------------------------------------------------------+
|            Product            |         VRMF         |               Remediation / First Fix                |
+-------------------------------+----------------------+------------------------------------------------------+
|                               |                      |Customers can upgrade to version 10.6 by downloading  |
|                               |                      |from here: http://www.ibm.com/support/fixcentral/swg/ |
|                               |                      |quickorder?parent=IBM%20Security&product=ibm/         |
|                               |                      |Information+Management/InfoSphere+Guardium&release=   |
|                               |                      |10.0&platform=All&function=fixId&fixids=              |
|                               |                      |SqlGuard_10.0p600_GPU_Nov-2018-V10.6&includeSupersedes|
|                               |                      |=0&source=fc                                          |
|                               |                      |                                                      |
|                               |                      |Or                                                    |
|IBM Security Guardium          |10.0 - 10.5           |                                                      |
|                               |                      |Customers currently on version 10.5 with patch        |
|                               |                      |10.0p512 installed can upgrade version 10.5 with      |
|                               |                      |bundle 10.0p520 from here:                            |
|                               |                      |http://www.ibm.com/support/fixcentral/swg/quickorder? |
|                               |                      |parent=IBM%20Security&product=ibm/                    |
|                               |                      |Information+Management/InfoSphere+Guardium&release=   |
|                               |                      |10.0&platform=All&function=fixId&fixids=              |
|                               |                      |SqlGuard_10.0p520_Bundle_Dec-06-2018&includeSupersedes|
|                               |                      |=0&source=fc                                          |
+-------------------------------+----------------------+------------------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published
Dec 19, 2018: Second version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components with
Known Vulnerabilities (patch) vulnerability

Security Bulletin

Document information

More support for: IBM Security Guardium

Component: --

Software version: 10-10.5

Operating system(s): Linux

Reference #: 0737051

Modified date: 19 December 2018

Summary

IBM Security Guardium has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2018-1000156
DESCRIPTION: GNU Patch could allow a remote attacker to execute arbitrary code
on the system, caused by an input validation error when processing patch files.
An attacker could exploit this vulnerability using a patch file processed via
the patch utility to execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/141283 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)


Affected Products and Versions

+--------------------------------------------------+----------------------+
|                   Affected IBM Security Guardium |    Affected Versions |
+--------------------------------------------------+----------------------+
|IBM Security Guardium                             |10.0 - 10.5           |
+--------------------------------------------------+----------------------+

Remediation/Fixes

+---------------------+---------------+------------------------------------+
|       Product       |     VRMF      |      Remediation / First Fix       |
+---------------------+---------------+------------------------------------+
|                     |               |Customers can upgrade to version    |
|                     |               |10.6 by downloading from here:      |
|                     |               |                                    |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                     |               |&includeSupersedes=0&source=fc      |
|                     |               |                                    |
|                     |               |Or                                  |
|IBM Security Guardium|10.0 - 10.5    |                                    |
|                     |               |Customers currently on version 10.5 |
|                     |               |with patch 10.0p512 installed can   |
|                     |               |upgrade version 10.5 with bundle    |
|                     |               |10.0p520 from here:                 |
|                     |               |                                    |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p520_Bundle_Dec-06-2018|
|                     |               |&includeSupersedes=0&source=fc      |
+---------------------+---------------+------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published
Dec 19, 2018: Second version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: IBM Security Guardium is affected by a Using Components with
Known Vulnerabilities (procps) vulnerability

Security Bulletin

Document information

More support for: IBM Security Guardium

Component: --

Software version: 10-10.5

Operating system(s): Linux

Reference #: 0737049

Modified date: 19 December 2018

Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2018-1126
DESCRIPTION: procps-ng procps is vulnerable to a buffer overflow, caused by
improper bounds checking. By sending a specially-crafted request, a remote
attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/143456 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)


CVEID: CVE-2018-1124
DESCRIPTION: procps-ng procps could allow a local authenticated attacker to
gain elevated privileges on the system, caused by an integer overflow in the
file2strvec function in libprocps. By sending a specially-crafted request, an
authenticated attacker could exploit this vulnerability to gain elevated
privileges.
CVSS Base Score: 7.8
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/143454 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)


Affected Products and Versions

+--------------------------------------------------+----------------------+
|                   Affected IBM Security Guardium |    Affected Versions |
+--------------------------------------------------+----------------------+
|IBM Security Guardium                             |10.0 - 10.5           |
+--------------------------------------------------+----------------------+

Remediation/Fixes

+---------------------+---------------+------------------------------------+
|       Product       |     VRMF      |      Remediation / First Fix       |
+---------------------+---------------+------------------------------------+
|                     |               |Customers can upgrade to version    |
|                     |               |10.6 by downloading from here:      |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p600_GPU_Nov-2018-V10.6|
|                     |               |&includeSupersedes=0&source=fc      |
|                     |               |Or                                  |
|IBM Security Guardium|10.0 - 10.5    |Customers currently on version 10.5 |
|                     |               |with patch 10.0p512 installed can   |
|                     |               |upgrade version 10.5 with bundle    |
|                     |               |10.0p520 from here:                 |
|                     |               |http://www.ibm.com/support/         |
|                     |               |fixcentral/swg/quickorder?parent=   |
|                     |               |IBM%20Security&product=ibm/         |
|                     |               |Information+Management/             |
|                     |               |InfoSphere+Guardium&release=10.0&   |
|                     |               |platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_10.0p520_Bundle_Dec-06-2018|
|                     |               |&includeSupersedes=0&source=fc      |
+---------------------+---------------+------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

Dec 11, 2018: Original version published
Dec 19, 2018: Second version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1Iye
-----END PGP SIGNATURE-----