-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2100
 Security Bulletin: IBM DB2 LUW contains a vulnerability in which an ALTER
TABLE statement may cause the DB2 server to terminate abnormally when AUTO
                 REVAL is set to IMMEDIATE (CVE-2014-6159)
                             10 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DB2
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-6159  

Reference:         ESB-2014.2092

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21688051

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM DB2 LUW contains a vulnerability in which an ALTER 
TABLE statement may cause the DB2 server to terminate abnormally when 
AUTO_REVAL is set to IMMEDIATE . (CVE-2014-6159)

Document information

More support for:

DB2 for Linux, UNIX and Windows

Software version:

9.7, 9.8, 10.1, 10.5

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows

Software edition:

Advanced Enterprise Server, Advanced Workgroup Server, Enterprise Server, 
Express, Express-C, Personal, Workgroup Server

Reference #:

1688051

Modified date:

2014-11-05

Security Bulletin

Summary

IBM DB2 contains a vulnerability in which an ALTER TABLE statement may cause 
the DB2 server to terminate abnormally when AUTO_REVAL is set to IMMEDIATE . 
This could result in a DB2 server crash; if so, the server would need to be 
restarted.

Vulnerability Details

CVE ID: CVE-2014-6159

DESCRIPTION:

IBM DB2 contains a disruption of service vulnerability. A remote, 
authenticated DB2 user could exploit this vulnerability when DB2 is configured
with immediate auto revalidation (i.e. AUTO_REVAL configuration parameter is 
set to IMMEDIATE). The user would need valid security credentials to connect 
to the database and would need to execute specially crafted ALTER table 
statements (that require control privileges on the target table). Note: the 
AUTO_REVAL configuration parameter is set to DEFERRED by default.

CVSS:

CVSS Base Score: 6.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97708 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:N/A:C)

Affected Products and Versions

All fix pack levels of IBM DB2 V9.7, V10.1 and V10.5 editions listed below and
running on AIX, Linux, HP, Solaris or Windows are affected.

IBM DB2 Express Edition

IBM DB2 Workgroup Server Edition

IBM DB2 Enterprise Server Edition

IBM DB2 Advanced Enterprise Server Edition

IBM DB2 Advanced Workgroup Server Edition

IBM DB2 Connect Application Server Edition

IBM DB2 Connect Enterprise Edition

IBM DB2 Connect Unlimited Edition for System i

IBM DB2 Connect Unlimited Edition for System z

The DB2 Connect products mentioned are affected only if a local database has 
been created.

IBM DB2 pureScale Feature for Enterprise Server Edition, V9.8, running on AIX
or Linux is affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this 
vulnerability.

FIX:

The fix for DB2 and DB2 Connect release V9.7 is in V9.7 FP10, available for 
download from Fix Central.

Customers running any vulnerable fixpack level of an affected Program, V9.8, 
V10.1 or V10.5 can contact support to obtain a special build containing an 
interim fix for this issue. These special builds are available based on the 
most recent fixpack level for each impacted release: DB2 V9.8 FP5, DB2 v10.1 
FP4 or DB2 v10.5FP4. They can be applied to any affected fixpack level of the
appropriate release to remediate this vulnerability. Additionally fixes based
on DB2 V10.1 FP3a or DB2 V10.5 FP3 will be made available on request.

Refer to the folowing chart to determine how to proceed to obtain a needed 
fixpack or special build.

Release 	Fixed in fix pack 	APAR 		Download URL

V9.7 		FP10 			IT05105 	http://www-01.ibm.com/support/docview.wss?uid=swg24038641

V9.8 		TBD 			IT05132	 	Please contact technical support.

V10.1 		TBD 			IT05074 	Please contact technical support.

V10.5 		TBD 			IT04730 	Please contact technical support.

Contact Technical Support:

In the United States and Canada dial 1-800-IBM-SERV

View the support contacts for other countries[1] outside of the United States.

Electronically open a Service Request[2] with DB2 Technical Support.

Note: IBMs statements regarding its plans, directions, and intent are subject
to change or withdrawal without notice at IBMs sole discretion. Information 
regarding potential future products is intended to outline our general product
direction and it should not be relied on in making a purchasing decision. The
information mentioned regarding potential future products is not a commitment,
promise, or legal obligation to deliver any material, code or functionality. 
Information about potential future products may not be incorporated into any 
contract. The development, release, and timing of any future features or 
functionality described for our products remains at our sole discretion.

Workarounds and Mitigations

Update the DB2 configuration parameter AUTO_REVAL to any value other than 
IMMEDIATE.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

November 5, 2014: Original Version Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. Cross reference information
Segment Product Component Platform Version Edition Information Management DB2
Connect 9.7, 10.1, 10.5

1. http://www.ibm.com/planetwide/
2. https://www-947.ibm.com/support/servicerequest/Home.action

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S/yZ
-----END PGP SIGNATURE-----