-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2106
Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM
   DB2 QMF for Workstation (CVE-2015-2613, CVE-2015-2601, CVE-2015-2625)
                              13 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DB2 QMF for Workstation
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2625 CVE-2015-2613 CVE-2015-2601

Reference:         ASB-2015.0070
                   ESB-2015.2103
                   ESB-2015.2101
                   ESB-2015.1917
                   ESB-2015.1890
                   ESB-2015.1873

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21963821

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect
IBM DB2 QMF for Workstation (CVE-2015-2613, CVE-2015-2601, CVE-2015-2625)

Document information

More support for:
DB2 Query Management Facility
QMF for Workstation

Software version:
10.1, 11.1

Operating system(s):
Linux, Windows

Software edition:
All Editions

Reference #:
1963821

Modified date:
2015-08-12

Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Technology
Edition, Versions 6 and 8 that are used by IBM DB2 QMF for Workstation. These
issues were disclosed as part of the IBM Java SDK updates in July 2015.

Vulnerability Details

CVEID: CVE-2015-2613
DESCRIPTION: An unspecified vulnerability and Java SE Embedded related to the
JCE component could allow a remote attacker to obtain sensitive information.
CVSS Base Score: 5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/104734 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-2601
DESCRIPTION: An unspecified vulnerability related to the JCE component
could allow a remote attacker to obtain sensitive information.
CVSS Base Score: 5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/104733 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-2625
DESCRIPTION: An unspecified vulnerability related to the JSSE component
could allow a remote attacker to obtain sensitive information.
CVSS Base Score: 2.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/104743 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:N/A:N)

Affected Products and Versions

    DB2 QMF for z/OS Version 11 Release 1, Fix Pack 4 (and lower)
    DB2 QMF Enterprise Edition Version 11 Release 1, Fix Pack 4 (and lower)
    DB2 QMF Enterprise Edition Version 10 Release 1, Fix Pack 11 (and lower)

Remediation/Fixes

Product						VR	Remediation/First Fix
DB2 QMF for Workstation for z/OS		11.1	Java JRE 8.0 SR1
FP10 from IBM Fix Central
DB2 QMF for Workstation Enterprise Edition	11.1	Java JRE 8.0 SR1
FP10 from IBM Fix Central
DB2 QMF for Workstation Enterprise Edition	10.1	Java JRE 6.0 SR16
FP7 from IBM Fix Central

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v2 Guide
On-line Calculator v2
IBM Java SDK Security Bulletin

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

12 August 2015: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wEZl
-----END PGP SIGNATURE-----