-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2079
Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM DB2
               Accessories Suite for Linux, UNIX and Windows
              (CVE-2015-4872, CVE-= 2015-4893, CVE-2015-4803)
                             2 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DB2 for Linux, UNIX and Windows
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4893 CVE-2015-4872 CVE-2015-4803

Reference:         ASB-2015.0103
                   ESB-2015.2831

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21988938

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM DB2
Accessories Suite for Linux, UNIX and Windows (CVE-2015-4872, CVE-2015-4893,
CVE-2015-4803)

Security Bulletin

Document information

More support for:

DB2 for Linux, UNIX and Windows

DB2 Text Search

Software version:

10.1, 10.5

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows

Reference #:

1988938

Modified date:

2016-08-31

Summary

There are multiple vulnerabilities in IBM SDK Java Technology Edition,
Version 6 and Version 7 that is used by IBM DB2 Accessories Suite for Linux,
UNIX and Windows. These issues were disclosed as part of the IBM Java SDK
updates for October 2015.

Vulnerability Details

CVEID:

CVE-2015-4872

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE and JRockit related to the
Security component has no confidentiality impact, partial integrity impact,
and no availability impact.

CVSS Base Score: 5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/107361

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVEID:

CVE-2015-4893

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE and JRockit related to the
JAXP component could allow a remote attacker to cause a denial of service.

CVSS Base Score: 5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/107359

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID:

CVE-2015-4803

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE and JRockit related to the
JAXP component could allow a remote attacker to cause a denial of service.

CVSS Base Score: 5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/107358

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM DB2 10.1, Accessories Suite for Linux, UNIX and Windows

IBM DB2 10.5, Accessories Suite for Linux, UNIX and Windows

Remediation/Fixes

Check to see if either <DB2_install_dir>/db2tss/Stellent or 
<instance home>/db2tss/Stellent are installed directories. If neither of these
directories exist, then the environment is not vulnerable to this risk. If you
do see the Stellent directory then check the following:

Check the accSuiteRelease.properties file located in <DB2_install_dir>/db2tss

If the accSuiteRelease.properties file does not exist, or if the properties 
file exists, but the version number in the properties file is less than V2.3.0,
reinstallation of the latest release is necessary:

1. Download DB2 10.1 Accessories Suite or DB2 10.5 Accessories Suite from

https://www-01.ibm.com/marketing/iwm/iwm/web/reg/pick.do?source=swg-dm-
db2accsuite&lang=en_US

and extract.

2. Stop the text search service:

db2ts stop for text

3. Run the installer to upgrade your existing setup

4. Verify in

db2_install_dir/db2tss/accSuiteRelease.properties

or

db2instance_home/db2tss/accSuiteRelease.properties

that the new version number is 2.3.0

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

Aug-31-2016: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8+aa
-----END PGP SIGNATURE-----