-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4073
        Security Bulletin: Multiple vulnerabilities in IBM Java SDK
                       affect IBM Security Guardium
                              1 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Guardium
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7317 CVE-2019-2816 CVE-2019-2786
                   CVE-2019-2769 CVE-2019-2766 CVE-2019-2762

Reference:         ASB-2019.0212
                   ESB-2019.3851
                   ESB-2019.3822
                   ESB-2019.3745
                   ESB-2019.3810.3

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1096270

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Security
Guardium

Document Information
More support for:
IBM Security Guardium

Component:
- --

Software version:
9.0 - 9.5, 11.0

Operating system(s):
Linux

Reference #:
1096270

Modified date:
31 October 2019

Security Bulletin


Summary

There are multiple vulnerabilities in IBM(R) SDK Java(TM) Technology Edition,
Version 6 used by IBM Security Guardium. These issues were disclosed as part of
the IBM Java SDK updates in July 2019.

Vulnerability Details

CVEID: CVE-2019-2766
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Networking component could allow an unauthenticated
attacker to obtain sensitive information resulting in a low confidentiality
impact using unknown attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163829 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2019-2786
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Security component could allow an unauthenticated attacker
to obtain sensitive information resulting in a low confidentiality impact using
unknown attack vectors.
CVSS Base Score: 3.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163849 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N)

CVEID: CVE-2019-2816
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Networking component could allow an unauthenticated
attacker to cause low confidentiality impact, low integrity impact, and no
availability impact.
CVSS Base Score: 4.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163878 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID: CVE-2019-2762
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Utilities component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163826 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2019-2769
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Utilities component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163832 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2019-7317
DESCRIPTION: Mozilla Firefox is vulnerable to a denial of service, caused by a
use-after-free in the png_image_free function in the libpng library. By
persuading a victim to visit a specially-crafted Web site, a remote attacker
could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
161346 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)


Affected Products and Versions

IBM Security Guardium V9.0 - 9.5, 11.0

Remediation/Fixes

+--------------------+--------------+----------------------------------------------------------------------------------------+
|Product             |VRMF          |Remediation/First Fix                                                                   |
+--------------------+--------------+----------------------------------------------------------------------------------------+
|                    |              |http://www.ibm.com/support/fixcentral/swg/quickorder-parent=IBM%20Security&             |
|IBM Security        |9.0 - 9.5     |product=ibm/Information+Management/InfoSphere+Guardium&release=9.0&platform=All         |
|Guardium            |              |&function=fixId&fixids=SqlGuard_9.0p776_SecurityUpdate_64-bit&includeSupersedes         |
|                    |              |=0&source=fc                                                                            |
+--------------------+--------------+----------------------------------------------------------------------------------------+
|                    |              |http://www.ibm.com/support/fixcentral/swg/quickorder-parent=IBM%20Security&             |
|IBM Security        |11.0          |product=ibm/Information+Management/InfoSphere+Guardium&release=11.0&platform=           |
|Guardium            |              |All&function=fixId&fixids=SqlGuard_11.0p10_Bundle_Oct-24-2019&includeSupersedes         |
|                    |              |=0&source=fc                                                                            |
+--------------------+--------------+----------------------------------------------------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

Oct 21, 2019: Original Version Published
Oct 31, 2019: Second Version Published


*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GShA
-----END PGP SIGNATURE-----