-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1832
        Security Bulletin: IBM DB2 LUW on AIX and Linux Affected by
                     Multiple Vulnerabilities in GPFS
                               27 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DB2
Publisher:         IBM
Operating System:  AIX
                   Linux variants
Impact/Access:     Administrator Compromise       -- Remote with User Interaction
                   Increased Privileges           -- Existing Account            
                   Denial of Service              -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Reduced Security               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2118 CVE-2016-2115 CVE-2016-2114
                   CVE-2016-2113 CVE-2016-2112 CVE-2016-2111
                   CVE-2016-2110 CVE-2016-0392 CVE-2016-0361
                   CVE-2016-0263 CVE-2015-7560 CVE-2015-5370

Reference:         ASB-2016.0028
                   ESB-2016.0931
                   ESB-2016.0672

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21986595

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin:  IBM DB2 LUW on AIX and Linux Affected by Multiple
Vulnerabilities in GPFS.

Security Bulletin

Document information

More support for:

DB2 for Linux, UNIX and Windows

pureScale

Software version:

10.1, 10.5, 11.1

Operating system(s):

AIX, Linux

Software edition:

Advanced Enterprise Server, Advanced Workgroup Server, Enterprise Server,
Workgroup Server

Reference #:

1986595

Modified date:

2016-07-26

Summary

DB2 LUW is affected by multiple vulnerabilities in IBM General Parallel File
System, Version 3.5 and 4.1.1 that is used by DB2 pureScale Feature on AIX
and Linux.

Vulnerability Details

CVEID:

CVE-2016-0263

DESCRIPTION:

IBM General Parallel File System could allow a local user under special
circumstances to escalate their privileges or cause a denial of service.

CVSS Base Score: 7

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/110661

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID:

CVE-2015-5370

DESCRIPTION:

Samba is vulnerable to a denial of service, caused by the improper validation
of DCE-RPC packets by the DCE-RPC client and server implementations. An
attacker could exploit this vulnerability using man-in-the-middle techniques
to downgrade a secure connection to an insecure one and consume an overly
large amount of CPU resources.

CVSS Base Score: 5.4

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111936

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L)

CVEID:

CVE-2016-2110

DESCRIPTION:

Samba could allow a remote attacker to bypass security restrictions, caused
by the failure to protect the feature negotiation of NTLMSSP from a
downgrade. A remote attacker could exploit this vulnerability using man-in-
the-middle techniques to clear NTLMSSP_NEGOTIATE_SIGN and
NTLMSSP_NEGOTIATE_SEAL flags and perform downgrade attacks.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111937

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID:

CVE-2016-2111

DESCRIPTION:

Samba could allow a remote attacker to conduct spoofing attacks, caused by an
error in the NETLOGON service when a Domain Controller is configured. By
logging into a domain joined system and observing network traffic, an
attacker could exploit this vulnerability using a specially crafted
application to connect to another domain joined system and access session-
related information of the spoofed computer.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111938

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID:

CVE-2016-2112

DESCRIPTION:

Samba could allow a remote attacker to bypass security restrictions, caused
by the failure to enforce integrity protection by the LDAP client and server.
A remote attacker could exploit this vulnerability using man-in-the-middle
techniques to downgrade LDAP connections.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111939

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID:

CVE-2016-2113

DESCRIPTION:

Samba could allow a remote attacker to bypass security restrictions, caused
by the failure to validate TLS certificates. A remote attacker could exploit
this vulnerability using man-in-the-middle techniques to perform unauthorized
actions.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111940

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID:

CVE-2016-2114

DESCRIPTION:

Samba could allow a remote attacker to bypass security restrictions, caused
by the failure to enforce required smb signing. A remote attacker could
exploit this vulnerability using man-in-the-middle techniques to perform
unauthorized actions.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111941

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID:

CVE-2015-7560

DESCRIPTION:

Samba could allow a remote authenticated attacker to launch a symlink attack.
By creating a symbolic link to a file or directory using SMB1 UNIX extensions
and then issuing a non-UNIX SMB1, an attacker could exploit this
vulnerability to overwrite access control lists on the directory.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111384

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N)

CVEID:

CVE-2016-2115

DESCRIPTION:

Samba could allow a remote attacker to bypass security restrictions, caused
by the failure to protect the integrity of SMB client connections for IPC
traffic. A remote attacker could exploit this vulnerability using man-in-the-
middle techniques to perform unauthorized actions.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111942

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID:

CVE-2016-2118

DESCRIPTION:

Samba could allow a remote attacker to gain elevated privileges on the
system, caused by the acceptance of inadequate authentication levels by the
Microsoft Security Account Manager (SAM) and Local Security Authority (Domain
Policy) (LSAD) remote protocols. An attacker could exploit this vulnerability
using man-in-the-middle techniques to impersonate an authenticated user
against the SAMR or LSAD service and gain access to the Security Account
Manager (SAM) database. This vulnerability is also known as the BADLOCK bug.

CVSS Base Score: 7.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111935

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID:

CVE-2016-0361

DESCRIPTION:

Spectrum Scale, with the Spectrum Scale GUI installed, could allow a remote
unprivileged user to obtain sensitive information including ADMIN passwords
used to access other components of the system.

CVSS Base Score: 7.7

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111931

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N)

CVEID:

CVE-2016-0392

DESCRIPTION:

IBM General Parallel File System could allow a local attacker to inject
commands into setuid file parameters and execute commands as root.

CVSS Base Score: 8.4

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112611

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM DB2 V10.1, V10.5 and V11.1 editions listed below,
running on AIX and Linux are affected, and only for those customers who have
DB2 pureScale Feature installed.

IBM DB2 Enterprise Server Edition

IBM DB2 Advanced Enterprise Server Edition

IBM DB2 Advanced Workgroup Server Edition

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

FIX:

Customers running any vulnerable fixpack level of an affected Program, V10.1,
V10.5 and V11.1 can contact IBM technical support to obtain the GPFS eFix.
Before installing the GPFS eFix, the DB2 level might need to be upgraded to
the level that includes the supported GPFS level. Do not attempt to upgrade
GPFS by any other means. The table below lists the DB2 releases, the
prerequisite that needs to be installed first and the GPFS efix to request
from IBM technical support.

DB2 Release    Install following prerequisite before installing efix    Obtain following GPFS efix from IBM technical support
11.1           None                                                     4.1.1.4 efix 9
10.5           AIX 64-bit                                               3.5.0.29 efix 6
               Linux 64-bit, x86-64
10.1           AIX 64-bit                                               3.5.0.29 efix 6
               Linux 64-bit, x86-64


The GPFS efix install instructions are available here: 
http://www-01.ibm.com/support/docview.wss?uid=swg27048484

Contact Technical Support:

In the United States and Canada dial 1-800-IBM-SERV

View the support contacts for other countries outside of the United States.

Electronically open a Service Request with DB2 Technical Support. 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

Vulerability CVE-2016-0392 was reported to IBM by John Fitzpatrick at MWR
InfoSecurity

Change History

July 26, 2016: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV5hGwox+lLeg9Ub1AQgR9g//abSdNaiLUkjkxagc3w2QRpW4PHH2KJ6R
J0CawgvcIqdKXW6VToOsusNbky+prn6LXSM4HHknjZIavYLVhMydIqK291Ea8DSA
XdSoQrws93PU0M9SBP/aNhPIGR9ou9ttENVciKyidI41a6m6/6HTwrZ32iSQ5/19
cS4AyAzh+LmDgzIBqPubORxYXu/41Pg85I/mJE+SQnd8b/aheW1RggMzNmsErzkR
uzTfUn9RA5SnQbuOyzBVSm1N2VxqKvAW1m8lPVs7PrwIFMwYb1Xa8HVIaTTD3Goa
bm/MxqXOv7LWRmkKs1ENncfHo7vM9pB21UsCChSmUGxD+XUMK2rqMNyWrS61u8PL
ZrIK669PB/yQuuV6ItYMW4KFN2gIpMGRfCxxNe75K/04LZW7t3O3+0SElXPLi9ta
WoRFCaJRbVUUYN+1aiHvGXeInV4J3ty2VwuqdstT6UgBEpPMluA5nl+A4k/8hnKH
k1idHfvYUp2EvPSNQLEMFgEdEu4g6jPlVMAxeNrqYJQb8G9pRlEnCyKx1FFeE9rl
r7fPyJiqcp56M9tz5bea0QAYVhGVvuQp3ARzAchWJX5AkxrcHKYpBwT6xsQPih2N
tkqd5Hxb59CGx1CZU03zg4f2eoi0aWxeUkTiHN/t1y2wrBPtkqgZdyo0zuX+KqwU
b+Xbt2bM85I=
=OexB
-----END PGP SIGNATURE-----