-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3711
                           IBM Security Guardium
                              3 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Guardium
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12814 CVE-2019-4422 CVE-2019-3896
                   CVE-2019-2627 CVE-2019-2626 CVE-2018-14721
                   CVE-2018-14720 CVE-2018-14719 CVE-2018-14718

Reference:         ASB-2019.0122
                   ASB-2019.0120

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1077819
   https://www.ibm.com/support/pages/node/888271
   https://www.ibm.com/support/pages/node/1072014
   https://www.ibm.com/support/pages/node/1072018
   https://www.ibm.com/support/pages/node/957491

Comment: This bulletin contains five (5) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Guardium is affected by an Oracle MySQL
vulnerabilities

Security Bulletin


Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2019-2627
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the Server
Server: Security: Privileges component could allow an authenticated attacker to
cause a denial of service resulting in a high availability impact using unknown
attack vectors.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159723 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-2626
DESCRIPTION: An unspecified vulnerability in Oracle MySQL related to the Server
Server: DDL component could allow an authenticated attacker to cause a denial
of service resulting in a high availability impact using unknown attack
vectors.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159722 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+-------------------------------------------------------+
|    Affected IBM Security Guardium     |   Affected    |
|                                       |   Versions    |
|---------------------------------------+---------------|
|IBM Security Guardium                  |9.0 - 9.5      |
|---------------------------------------+---------------|
|IBM Security Guardium                  |10.0 - 10.6    |
|---------------------------------------+---------------|
|IBM Security Guardium                  |11.0           |
+-------------------------------------------------------+

Remediation/Fixes

+-----------------------------------------------------------------------+
|     Product      |    VRMF     |       Remediation / First Fix        |
|------------------+-------------+--------------------------------------|
|                  |             |https://www-945.ibm.com/support/      |
|                  |             |fixcentral/swg/selectFixes?parent=    |
|                  |             |IBM%20Security&product=ibm/           |
|IBM Security      |9.0 - 9.5    |Information+Management/               |
|Guardium          |             |InfoSphere+Guardium&release=9.0&      |
|                  |             |platform=All&function=fixId&fixids=   |
|                  |             |SqlGuard_9.0p776_SecurityUpdate_64-bit|
|                  |             |&includeSupersedes=0&source=fc        |
|------------------+-------------+--------------------------------------|
|                  |             |https://www-945.ibm.com/support/      |
|                  |             |fixcentral/swg/selectFixes?parent=    |
|                  |             |IBM%20Security&product=ibm/           |
|IBM Security      |10.0-10.6    |Information+Management/               |
|Guardium          |             |InfoSphere+Guardium&release=10.0&     |
|                  |             |platform=All&function=fixId&fixids=   |
|                  |             |SqlGuard_10.0p630_Bundle_Sep-25-2019& |
|                  |             |includeSupersedes=0&source=fc         |
|------------------+-------------+--------------------------------------|
|                  |             |http://www.ibm.com/support/fixcentral/|
|                  |             |swg/quickorder?parent=IBM%20Security& |
|IBM Security      |             |product=ibm/Information+Management/   |
|Guardium          |11.0         |InfoSphere+Guardium&release=11.0&     |
|                  |             |platform=All&function=fixId&fixids=   |
|                  |             |SqlGuard_11.0p5_Bundle_Jul-22-2019&   |
|                  |             |includeSupersedes=0&source=fc         |
+-----------------------------------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

October 1, 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

==================================================================================

Security Bulletin: IBM Security Guardium is affected by a jackson-databind
vulnerabilities

Security Bulletin


Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2018-14721
DESCRIPTION: FasterXML jackson-databind is vulnerable to server-side request
forgery, caused by the failure to block the axis2-jaxws class from polymorphic
deserialization. A remote authenticated attacker could exploit this
vulnerability to obtain sensitive data.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155136 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-14720
DESCRIPTION: FasterXML jackson-databind could allow a remote attacker to obtain
sensitive information, caused by an XML external entity (XXE) error when
processing XML data by JDK classes. By sending a specially-crafted XML data. A
remote attacker could exploit this vulnerability to obtain sensitive
information.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155137 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-14718
DESCRIPTION: FasterXML jackson-databind could allow a remote attacker to
execute arbitrary code on the system, caused by the failure to block the
slf4j-ext class from polymorphic deserialization. An attacker could exploit
this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155139 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-14719
DESCRIPTION: FasterXML jackson-databind could allow a remote attacker to
execute arbitrary code on the system, caused by the failure to block the
blaze-ds-opt and blaze-ds-core classes from polymorphic deserialization. An
attacker could exploit this vulnerability to execute arbitrary code on the
system.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155138 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+-------------------------------------------------------+
|    Affected IBM Security Guardium     |   Affected    |
|                                       |   Versions    |
|---------------------------------------+---------------|
|IBM Security Guardium                  |10.0 - 10.6    |
+-------------------------------------------------------+

Remediation/Fixes

+---------------------------------------------------------------------+
|     Product      |    VRMF     |      Remediation / First Fix       |
|------------------+-------------+------------------------------------|
|                  |             |https://www-945.ibm.com/support/    |
|                  |             |fixcentral/swg/selectFixes?parent=  |
|                  |             |IBM%20Security&product=ibm/         |
|IBM Security      |10.0-10.6    |Information+Management/             |
|Guardium          |             |InfoSphere+Guardium&release=10.0&   |
|                  |             |platform=All&function=fixId&fixids= |
|                  |             |SqlGuard_10.0p630_Bundle_Sep-25-2019|
|                  |             |&includeSupersedes=0&source=fc      |
+---------------------------------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

October 01, 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

==================================================================================

Security Bulletin: IBM Security Guardium is affected by a jackson-databind
vulnerabilities

Security Bulletin


Summary

IBM Security Guardium has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2019-12814
DESCRIPTION: FasterXML jackson-databind could allow a remote attacker to obtain
sensitive information, caused by a polymorphic typing issue. By sending a
specially-crafted JSON message, an attacker could exploit this vulnerability to
read arbitrary local files on the server.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
162875 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+-------------------------------------------------------+
|    Affected IBM Security Guardium     |   Affected    |
|                                       |   Versions    |
|---------------------------------------+---------------|
|IBM Security Guardium                  |9.0 - 9.5      |
|---------------------------------------+---------------|
|IBM Security Guardium                  |10.0 - 10.6    |
+-------------------------------------------------------+

Remediation/Fixes

+-----------------------------------------------------------------------+
|     Product      |    VRMF     |       Remediation / First Fix        |
|------------------+-------------+--------------------------------------|
|                  |             |https://www-945.ibm.com/support/      |
|                  |             |fixcentral/swg/selectFixes?parent=    |
|                  |             |IBM%20Security&product=ibm/           |
|IBM Security      |9.0 - 9.5    |Information+Management/               |
|Guardium          |             |InfoSphere+Guardium&release=9.0&      |
|                  |             |platform=All&function=fixId&fixids=   |
|                  |             |SqlGuard_9.0p776_SecurityUpdate_64-bit|
|                  |             |&includeSupersedes=0&source=fc        |
|------------------+-------------+--------------------------------------|
|                  |             |https://www-945.ibm.com/support/      |
|                  |             |fixcentral/swg/selectFixes?parent=    |
|                  |             |IBM%20Security&product=ibm/           |
|IBM Security      |10.0-10.6    |Information+Management/               |
|Guardium          |             |InfoSphere+Guardium&release=10.0&     |
|                  |             |platform=All&function=fixId&fixids=   |
|                  |             |SqlGuard_10.0p630_Bundle_Sep-25-2019& |
|                  |             |includeSupersedes=0&source=fc         |
+-----------------------------------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

October 1, 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Information

Modified date:
01 October 2019

==================================================================================

Security Bulletin: IBM Security Guardium is affected by a kernel vulnerability

Security Bulletin


Summary

IBM Security Guardium has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2019-3896
DESCRIPTION: Linux Kernel could allow a local authenticated attacker to gain
elevated privileges on the system, caused by a double free flaw in the
idr_remove_all function in in lib/idr.c. By sending a specially-crafted
request, an authenticated attacker could exploit this vulnerability to gain
elevated privileges or cause the system to crash.
CVSS Base Score: 7.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
162709 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+-------------------------------------------------------+
|    Affected IBM Security Guardium     |   Affected    |
|                                       |   Versions    |
|---------------------------------------+---------------|
|IBM Security Guardium                  |10.0 - 10.6    |
+-------------------------------------------------------+

Remediation/Fixes

+---------------------------------------------------------------------+
|     Product      |    VRMF     |      Remediation / First Fix       |
|------------------+-------------+------------------------------------|
|                  |             |https://www-945.ibm.com/support/    |
|                  |             |fixcentral/swg/selectFixes?parent=  |
|                  |             |IBM%20Security&product=ibm/         |
|IBM Security      |10.0-10.6    |Information+Management/             |
|Guardium          |             |InfoSphere+Guardium&release=10.0&   |
|                  |             |platform=All&function=fixId&fixids= |
|                  |             |SqlGuard_10.0p630_Bundle_Sep-25-2019|
|                  |             |&includeSupersedes=0&source=fc      |
+---------------------------------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

October 1, 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Information

Modified date:
01 October 2019

==================================================================================

Security Bulletin: IBM Security Guardium is affected by an Escalation of
Privileges vulnerability

Security Bulletin


Summary

IBM Security Guardium has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2019-4422
DESCRIPTION: IBM Security Guardium are vulnerable to a privilege escalation
which could allow an authenticated user to change the accessmgr password.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
162768 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+-------------------------------------------------------+
|    Affected IBM Security Guardium     |   Affected    |
|                                       |   Versions    |
|---------------------------------------+---------------|
|IBM Security Guardium                  |9.0 -9.5       |
|---------------------------------------+---------------|
|IBM Security Guardium                  |10.6           |
+-------------------------------------------------------+

Remediation/Fixes

+----------------------------------------------------------------------------------+
|       Product       |     VRMF      |          Remediation / First Fix           |
|---------------------+---------------+--------------------------------------------|
|                     |               |http://www.ibm.com/support/fixcentral/swg/  |
|                     |               |quickorder?parent=IBM%20Security&product=ibm|
|                     |               |/Information+Management/InfoSphere+Guardium&|
|IBM Security Guardium|9.0 -9.5       |release=9.0&platform=All&function=fixId&    |
|                     |               |fixids=                                     |
|                     |               |SqlGuard_9.0p776_SecurityUpdate_64-bit&     |
|                     |               |includeSupersedes=0&source=fc               |
|---------------------+---------------+--------------------------------------------|
|                     |               |https://www-945.ibm.com/support/fixcentral/ |
|                     |               |swg/selectFixes?parent=IBM%20Security&      |
|                     |               |product=ibm/Information+Management/         |
|IBM Security Guardium|10.6           |InfoSphere+Guardium&release=10.0&platform=  |
|                     |               |All&function=fixId&fixids=                  |
|                     |               |SqlGuard_10.0p630_Bundle_Sep-25-2019&       |
|                     |               |includeSupersedes=0&source=fc               |
+----------------------------------------------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

October, 01, 20019: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=z67y
-----END PGP SIGNATURE-----