-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1011
             Potential security vulnerabilities in DB2 QMF for
             Workstation and DB2 QMF for WebSphere with JRE 6
                              22 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DB2 Query Management Facility
Publisher:         IBM
Operating System:  Linux variants
                   Mac OS X
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-1725 CVE-2012-1722 CVE-2012-1721
                   CVE-2012-1720 CVE-2012-1719 CVE-2012-1718
                   CVE-2012-1717 CVE-2012-1716 CVE-2012-1713
                   CVE-2012-0551  

Reference:         ASB-2012.0085

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21614441

- --------------------------BEGIN INCLUDED TEXT--------------------

Security bulletin: Potential security vulnerabilities in DB2 QMF for
Workstation and DB2 QMF for WebSphere with JRE 6

Flash (Alert)

Abstract
IBM DB2 QMF for Workstation makes use of Java Runtime Environment (JRE) Version
6. This security bulletin describes how to address potential security exposures
with QMF due to vulnerabilities in Java Software Developer Kits. 

See Vulnerability Details section for CVE IDs.

Content

VULNERABILITY DETAILS:
CVE IDs: CVE-2012-0551, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717,
CVE-2012-1718, CVE-2012-1719, CVE-2012-1720, CVE-2012-1721, CVE-2012-1722,
CVE-2012-1725

DESCRIPTION: Customers who use JavaTM-based applications such as DB2 QMFTM for
Workstation or DB2 QMF for WebSphere are potentially impacted by these
vulnerabilities, which can cause performance or Denial of Service (DoS) issues.
For additional information, please refer to Oracles June 2012 Critical Patch
Update.
http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html

CVSS:
Refer to the developerWorks Java Technology Security Alerts for the CVSS base
score of each specific vulnerability.
http://www.ibm.com/developerworks/java/jdk/alerts/

AFFECTED VERSIONS/PLATFORMS:
Releases of DB2 QMF for Workstation and DB2 QMF for WebSphere currently in
support at the time of this bulletin are affected, including QMF Version 10.1.5
and earlier. The vulnerability affects all currently supported platforms.

REMEDIATION:
The recommended solution for DB2 QMF for Workstation is to apply Fix Pack 6 for
QMF Version 10.1. For DB2 QMF for Workstation Version 9, this issue will be
fixed in Version 9.1.20, which will be available in February 2013. 

DB2 QMF for WebSphere uses the JRE version in use by the web application
server. Therefore, see remediation instructions for the web application server in use.

FIX:
For DB2 QMF for Workstation, download and install DB2 QMF Version 10.1.6 from
the IBM Fix Packs for DB2 Query Management Facility website to replace the
affected release. DB2 QMF Version 9.1.20 will be made available on this website
as well.
http://www.ibm.com/support/docview.wss?uid=swg27009383

For DB2 QMF for WebSphere, see above recommended remediation.

WORKAROUND:
To reduce the risk of a successful attack, do not use third-party custom edit
code libraries if you are not sure of their origin until you have applied the
QMF fix packs referenced above.

REFERENCES:
Complete CVSS Guide
http://www.first.org/cvss/cvss-guide.html

On-line Calculator V2
http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2

X-Force Vulnerability Database
http://xforce.iss.net/

CVE-2012-0551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0551

CVE-2012-1713
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1713

CVE-2012-1716
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1716

CVE-2012-1717
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1717

CVE-2012-1718
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1718

CVE-2012-1719
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1719

CVE-2012-1720
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1720

CVE-2012-1721
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1721

CVE-2012-1722
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1722

CVE-2012-1725
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1725

RELATED INFORMATION: 

IBM Secure Engineering Web Portal
https://www-304.ibm.com/jct03001c/security/secure-engineering/

IBM Product Security Incident Response Blog
https://www.ibm.com/blogs/PSIRT

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST),
the Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Copyright and trademark information
IBM, the IBM logo and ibm.com are trademarks of International Business Machines
Corp., registered in many jurisdictions worldwide. Other product and service
names might be trademarks of IBM or other companies. A current list of IBM
trademarks is available on the Web at "Copyright and trademark information" at
www.ibm.com/legal/copytrade.shtml.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9k63
-----END PGP SIGNATURE-----