Lucene search

K
ibmIBMB2E9977303086EC5343BD24988CF7305556A2728DFC1B6D8581FB2141DD07E6F
HistoryJun 16, 2018 - 10:03 p.m.

Security Bulletin: IBM Security Guardium Database Activity Monitor is affected by vulnerabilities in Oracle MySQL

2018-06-1622:03:56
www.ibm.com
10

0.002 Low

EPSS

Percentile

51.4%

Summary

IBM Security Guardium Database Activity Monitor has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2017-3641**
DESCRIPTION:** An unspecified vulnerability in Oracle MySQL related to the Server: DML component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/129007 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3644**
DESCRIPTION:** An unspecified vulnerability in Oracle MySQL related to the Server: DML component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/129010 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3639**
DESCRIPTION:** An unspecified vulnerability in Oracle MySQL related to the Server: DML component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/129005 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3649**
DESCRIPTION:** An unspecified vulnerability in Oracle MySQL related to the Server: Replication component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 4.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/129015 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Security Guardium Database Activity Monitor V9.0, 9.1, 9.5

IBM Security Guardium Database Activity Monitor V10.0, 10.0.1, 10.1, 10.1.2, 10.1.3, 10.1.4

Remediation/Fixes

Product

| VRMF| Remediation/First Fix|

—|—|—|—
IBM Security Guardium ** **Database Activity Monitor| 9.0-9.5| http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%2BSecurity&product=ibm/Information+Management/InfoSphere+Guardium&release=All&platform=All&function=fixId&fixids=SqlGuard-9.0p757_Bundle_Dec-07-2017_32-bit,SqlGuard-9.0p757_Bundle_Dec-07-2017_64-bit&includeSupersedes=0&source=fc|

IBM Security Guardium ** **Database Activity Monitor| 10.0 - 10.1.4| http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%2BSecurity&product=ibm/Information+Management/InfoSphere+Guardium&release=All&platform=All&function=fixId&fixids=SqlGuard_10.0p402_Bundle_Feb-19-2018&includeSupersedes=0&source=fc|

Workarounds and Mitigations

None