Lucene search

K
ibmIBM2844914EE251AE14C8400086753D4F98BE902A9C269780315C6DC19053C8D00F
HistoryJul 29, 2024 - 2:29 p.m.

Security Bulletin: IBM Security Guardium is affected by denial of service vulnerabilities (CVE-2023-46728, CVE-2023-49285, CVE-2023-49286)

2024-07-2914:29:29
www.ibm.com
7
ibm security guardium
denial of service
vulnerabilities
cve-2023-46728
cve-2023-49285
cve-2023-49286
update
squid-cache squid
buffer overread
null pointer dereference
fix
11.4
11.5
ibm support fix.

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

7.9

Confidence

High

Summary

IBM Security Guardium has addressed these vulnerabilities in an update.

Vulnerability Details

CVEID:CVE-2023-46728
**DESCRIPTION:**Squid-Cache Squid is vulnerable to a denial of service, caused by a NULL pointer dereference flaw in the Gopher gateway. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/270768 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-49285
**DESCRIPTION:**Squid-Cache Squid is vulnerable to a denial of service, caused by a buffer overread. A remote attacker could exploit this vulnerability to cause a denial of service against Squid HTTP Message processing.
CVSS Base score: 8.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/273112 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)

CVEID:CVE-2023-49286
**DESCRIPTION:**Squid-Cache Squid is vulnerable to a denial of service, caused by an incorrect check of function return value bug. A remote attacker could exploit this vulnerability to cause a denial of service against its Helper process management.
CVSS Base score: 8.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/273111 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Guardium 11.4
IBM Security Guardium 11.5

Remediation/Fixes

IBM encourages customers to update their systems promptly.

Product Versions ** Fix**
IBM Security Guardium 11.4 https://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&product=ibm/Information+Management/InfoSphere+Guardium&release=11.0&platform=Linux&function=fixId&fixids=SqlGuard_11.0p491_Bundle_Jul-12-2024&includeSupersedes=0&source=fc
IBM Security Guardium 11.5 https://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&product=ibm/Information+Management/InfoSphere+Guardium&release=11.0&platform=Linux&function=fixId&fixids=SqlGuard_11.0p545_Bundle_Jul-09-2024&includeSupersedes=0&source=fc

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsecurity_guardiumMatch11.4
OR
ibmsecurity_guardiumMatch11.5
VendorProductVersionCPE
ibmsecurity_guardium11.4cpe:2.3:a:ibm:security_guardium:11.4:*:*:*:*:*:*:*
ibmsecurity_guardium11.5cpe:2.3:a:ibm:security_guardium:11.5:*:*:*:*:*:*:*

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

7.9

Confidence

High