Operating System:

[LINUX]

Published:

03 October 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1587.2
   Multiple vulnerabilities in IBM Java SDK affect IBM Security Guardium
                              3 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Guardium
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Increased Privileges            -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2449 CVE-2019-2426 CVE-2019-2422
                   CVE-2018-12549 CVE-2018-12547 CVE-2018-11212
                   CVE-2018-1890  

Reference:         ASB-2019.0018
                   ESB-2019.1581
                   ESB-2019.1568
                   ESB-2019.1561

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10883608
   https://www.ibm.com/support/pages/node/883608

Revision History:  October 3 2019: Second Version Publish
                   May     7 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Security
Guardium

Security Bulletin


Summary

There are multiple vulnerabilities in IBM? SDK Java? Technology Edition,
Version 6 used by IBM Security Guardium. These issues were disclosed as part of
the IBM Java SDK updates in Jan 2019.

Vulnerability Details

CVEID: CVE-2018-1890
DESCRIPTION: IBM SDK, Java Technology Edition Version 8 on the AIX platform
uses absolute RPATHs which may facilitate code injection and privilege
elevation by local users.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152081 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L)

CVEID: CVE-2018-12549
DESCRIPTION: Eclipse OpenJ9 could allow a remote attacker to execute arbitrary
code on the system, caused by the failure to omit a null check on the receiver
object of an Unsafe call when accelerating it. An attacker could exploit this
vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157513 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-12547
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a buffer overflow, caused by
improper bounds checking by the jio_snprintf() and jio_vsnprintf() functions.
By sending an overly long argument, a remote attacker could overflow a buffer
and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157512 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-2422
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE Libraries component could allow an unauthenticated attacker to obtain
sensitive information resulting in a low confidentiality impact using unknown
attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155741 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2019-2449
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE Deployment component could allow an unauthenticated attacker to cause a
denial of service resulting in a low availability impact using unknown attack
vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155766 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2019-2426
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE Networking component could allow an unauthenticated attacker to obtain
sensitive information resulting in a low confidentiality impact using unknown
attack vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155744 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-11212
DESCRIPTION: libjpeg is vulnerable to a denial of service, caused by
divide-by-zero error in the alloc_sarray function in jmemmgr.c. By persuading a
victim to open a specially-crafted file, a remote attacker could exploit this
vulnerability to cause the application to crash.
CVSS Base Score: 3.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
143429 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Security Guardium V10.0 - 10.6

IBM Security Guardium V9.0 - 9.5

Remediation/Fixes

+------------------------------------------------------------------------------------------------------------+
|Product          |VRMF        |Remediation/First Fix                                                        |
|-----------------+------------+-----------------------------------------------------------------------------|
|                 |            |http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&  |
|IBM Security     |9.0 - 9.5   |product=ibm/Information+Management/InfoSphere+Guardium&release=9.0&platform= |
|Guardium         |            |All&function=fixId&fixids=SqlGuard_9.0p776_SecurityUpdate_64-bit&            |
|                 |            |includeSupersedes=0&source=fc                                                |
|-----------------+------------+-----------------------------------------------------------------------------|
|IBM Security     |10.0 - 10.6 |http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&  |
|Guardium         |            |product=ibm/Information+Management/InfoSphere+Guardium&release=10.0&platform=|
|                 |            |All&function=fixId&fixids=SqlGuard_10.0p620_Bundle_Apr-25-2019&              |
|                 |            |includeSupersedes=0&source=fc                                                |
+------------------------------------------------------------------------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

May 06, 2019: Original Version Published
October 01. 2019: Second Version Publish

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2G0J
-----END PGP SIGNATURE-----