-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1816
   Executing a query with an OLAP specification causes the DB2 server to
              terminate database connections. (CVE-2013-6717)
                             18 December 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DB2
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6717 CVE-2013-5466 

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21660041

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Executing a query with an OLAP specification causes the DB2
server to terminate database connections. (CVE-2013-6717)

Security Bulletin

Document information

More support for:

DB2 for Linux, UNIX and Windows

Software version:

9.7, 9.8, 10.1, 10.5

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows

Software edition:

Advanced Enterprise Server, Enterprise Server, Express, Express-C, Personal, 
Workgroup Server

Reference #:

1660041

Modified date:

2013-12-14

Summary

A vulnerability in IBM DB2 could allow a remote, authenticated user to cause a
DB2 LUW server to terminate all connections to a database and deactivate the 
database. This only affects the database which the user is connected to.

Vulnerability Details

CVE ID: CVE-2013-6717

DESCRIPTION:

The IBM DB2 products listed below contain a security vulnerability which could
allow a remote, authenticated user to exploit a vulnerability in DB2's OLAP 
query engine to cause the DB2 server instance to terminate all connections to
a database and deactivate the database. This only affects the database which 
the user is connected to. The vulnerability does not shutdown the DB2 server 
instance.

CVSS:

CVSS Base Score: 3.5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/89116 for the 
current score

CVSS Environmental Score*: Undefined

CVSS String: (AV:N/AC:M/Au:S/C:N/I:N/A:P)

Affected Products

The following IBM DB2 V9.7, V10.1 and V10.5 editions running on AIX, Linux, 
HP, Solaris and Windows:

IBM DB2 Express Edition

IBM DB2 Workgroup Server Edition

IBM DB2 Enterprise Server Edition

IBM DB2 Advanced Enterprise Server Edition

IBM DB2 Advanced Workgroup Server Edition

IBM DB2 Connect Application Server Edition

IBM DB2 Connect Enterprise Edition

IBM DB2 Connect Unlimited Edition for System i

IBM DB2 Connect Unlimited Edition for System z

The following IBM V9.8 editions running on AIX and Linux:

IBM DB2 pureScale Feature for Enterprise Server Edition

The DB2 Connect products mentioned are affected only if a local database has 
been created.

The vulnerability is not applicable to DB2 releases before V9.7.

Remediation/Fixes

REMEDIATION:

The recommended solution is to apply the appropriate fix for this 
vulnerability.

Fix:

The fix for this vulnerability is available for download for DB2 and DB2 
Connect release V9.7 FP9.

For DB2 and DB2 Connect V9.8, V10.1 and V10.5, the fix is planned to be made 
available in future fix packs.

A special build with an interim patch for this issue may be requested for DB2
and DB2 Connect V9.8 FP5, V10.1 FP2 & FP3 and V10.5 FP1 & FP2. Please contact
your service representative to request the special build and reference the 
APAR number for the release you want.

In general, DB2 fix packs can be downloaded from the following site: 
http://www.ibm.com/support/docview.wss?uid=swg27007053. You may download the 
specific fix pack you need from the following:

Release 	APAR 	Download URL

V9.7 FP9 	IC95641 http://www-01.ibm.com/support/docview.wss?uid=swg24036646

V9.8 		IC97762 Not available. Please contact technical support.

V10.1	 	IC97737 Not available. Please contact technical support.

V10.5 		IC97738 Not available. Please contact technical support.

Contact Technical Support:

In the United States and Canada dial 1-800-IBM-SERV

View the support contacts for other countries outside of the United States.

Electronically open a Service Request with DB2 Technical Support.

Note: IBMs statements regarding its plans, directions, and intent are subject
to change or withdrawal without notice at IBMs sole discretion. Information 
regarding potential future products is intended to outline our general product
direction and it should not be relied on in making a purchasing decision. The
information mentioned regarding potential future products is not a commitment,
promise, or legal obligation to deliver any material, code or functionality. 
Information about potential future products may not be incorporated into any 
contract. The development, release, and timing of any future features or 
functionality described for our products remains at our sole discretion.

Workarounds/Mitigations

None.

References:

Complete CVSS Guide

On-line Calculator V2

Change History

December 13, 2013: Original version published.

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Note: According to the Forum of Incident Response and Security Teams (FIRST),
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Bj2H
-----END PGP SIGNATURE-----