Lucene search

K
ibmIBM2A6C639DB712B7624599CB624FA0B78BF0D0C457F33A04A16E8E630A21AF18F7
HistoryJul 01, 2019 - 5:25 p.m.

Security Bulletin: Guardium StealthBits Integration is affected by an SQLite vulnerability

2019-07-0117:25:02
www.ibm.com
9

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

IBM Security Guardium is aware of the following vulnerability

Vulnerability Details

CVEID: CVE-2019-9936 DESCRIPTION: SQLite could allow a remote attacker to obtain sensitive information, caused by a heap-based buffer over-read in fts5HashEntrySort in sqlite3.c. By running specially-crafted queries, a remote attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/158904&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2019-9937 DESCRIPTION: SQLite is vulnerable to a denial of service, caused by a NULL pointer dereference in fts5ChunkIterate in sqlite3.c. By creating a specially-crafted table, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/158903&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected IBM Security Guardium

|

Affected Versions

β€”|β€”
IBM Security Guardium | 10.1.4 - 10.6

Remediation/Fixes

Product

|

VRMF

|

Remediation / First Fix

β€”|β€”|β€”
IBM Security Guardium | 10.1.4-10.6 | http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM Security&amp;product=ibm/Information+Management/InfoSphere+Guardium&amp;release=10.0&amp;platform=All&amp;function=fixId&amp;fixids=SqlGuard_10.0p11000_Upgrade-to-Version-11.0_Jun-2019&amp;includeSupersedes=0&amp;source=fc

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N