-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0405
         IBM Security Guardium is affected by a Java vulnerability
                              8 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Guardium
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13785  

Reference:         ESB-2019.0259
                   ESB-2019.0237

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10869590

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Guardium is affected by a Java vulnerability

Security Bulletin

Document information

More support for: IBM Security Guardium

Component: --

Software version: 9.0 - 9.5

Operating system(s): Linux

Reference #: 0869590

Modified date: 07 February 2019

Summary

IBM Security Guardium has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2018-13785
DESCRIPTION: libpng is vulnerable to a denial of service, caused by a wrong
calculation of row_factor in the png_check_chunk_length function in pngrutil.c.
By persuading a victim to open a specially-crafted file, a remote attacker
could exploit this vulnerability to cause a denial of service condition.
CVSS Base Score: 5.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/146015 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)


Affected Products and Versions

+--------------------------------------------+-----------------+
|       Affected IBM Security Guardium       |Affected Versions|
+--------------------------------------------+-----------------+
|IBM Security Guardium                       |9.0 -9.5         |
+--------------------------------------------+-----------------+

Remediation/Fixes

+---------------------+---------------+------------------------------------------------+
|       Product       |     VRMF      |            Remediation / First Fix             |
+---------------------+---------------+------------------------------------------------+
|                     |               |http://www.ibm.com/support/fixcentral/swg/      |
|                     |               |quickorder?parent=IBM%20Security&product=ibm/   |
|IBM Security Guardium|9.0 -9.5       |Information+Management/InfoSphere+Guardium&     |
|                     |               |release=9.0&platform=All&function=fixId&fixids= |
|                     |               |SqlGuard_9.0p775_CombinedFixPackForGPU750_64-bit|
|                     |               |&includeSupersedes=0&source=fc                  |
+---------------------+---------------+------------------------------------------------+

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

Feb 6, 20019: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXF0IZmaOgq3Tt24GAQhz3RAA0CTofaxLpzqDBDAW80ADisKzzejQ/CfY
VYg9SnYzcNMui2bR+bd0t6yM1POHvp2qIvW4qL+xkGIWBcewOGRT4XRLK/ayJ3+i
qXfglXAZ7qdUGSYlRx9gj6HlW8U94XdkI0NzyxPTUwwQ/O6vJImX1pnUIkTpi2QX
YC3FTEaWqCUBs/v22Fj0rKJKB3ygQpWWHT61wqwCCMUgI4FN/gkc6VepOeHj+xz1
HUcv1jC2ZCtpEm27J6G0iSPkxhMkKUQwalcMGN85C1NPi6F2Wax7F5bTrHRLzPza
wTpALN/neNfWEKlHrARc/5mn7JErEDpbUh1lin7sSt89XK8BxC/RzqSd+41f3fSr
HUA9ODBvch2xeeAT8uc0WJmRJLWeR8IMkT8VEDRRPaY+CXW2l6HaRjBPWEf/hilc
s6te1UofYabVEahDPfX1byWlfqCnzWYSQmnDVUNKLFZt6knGS1GV9UWzIDQWk75w
NX4aNfU2dJU0DLNTZhD8rMEMDj6smfx/BRYVCsvj/icHKlafg0m12xWxpa9ymII0
TyzKgMWtK1/olxrePoWvfgqBRpFAjfFcq/TszMhByEzt9fwJn4mhKbLSDsFMjsLs
xQPKHvlcHLKatx+dXz6tRqOO7qmnnSp+WRxVpg40Tm5p5HaMmU/M3fdnEkN/m1VY
Kr3D9tECjh8=
=rPo3
-----END PGP SIGNATURE-----