-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2078
 Security Bulletin: Multiple security vulnerabilities have been identified
      in IBM DB2 shipped with IBM Predictive Maintenance and Quality
       (CVE-2016-9840, CVE-2016-9841, CVE-2017-1297, CVE-2017-1105)
                              18 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Predictive Maintenance and Quality
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Overwrite Arbitrary Files       -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1297 CVE-2017-1105 CVE-2016-9841
                   CVE-2016-9840  

Reference:         ESB-2017.2021
                   ESB-2017.1974
                   ESB-2017.0805
                   ESB-2017.0492

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22006686

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple security vulnerabilities have been identified in
IBM DB2 shipped with IBM Predictive Maintenance and Quality (CVE-2016-9840,
CVE-2016-9841, CVE-2017-1297, CVE-2017-1105)

Document information

More support for: Predictive Maintenance and Quality

Software version: 2.6

Operating system(s): Linux

Reference #: 2006686

Modified date: 17 August 2017

Security Bulletin

Summary

IBM DB2 is shipped as components of IBM Predictive Maintenance and
Quality. Information about some security vulnerability affecting IBM DB2
have been published their respective security bulletins.

Vulnerability Details

Please consult the security bulletin IBM(R) DB2(R) LUW on AIX and Linux
Affected by vulnerabilities in zlib (CVE-2016-9840, CVE-2016-9841) for
vulnerability details and information about fixes.

Please consult the security bulletin IBM(R) DB2(R) LUW's Command Line Processor
Contains Buffer Overflow Vulnerability (CVE-2017-1297) for vulnerability
details and information about fixes.

Please consult the security bulletin Buffer overflow vulnerability in
IBM(R) DB2(R) LUW (CVE-2017-1105) for vulnerability details and information
about fixes.

Affected Products and Versions

Principal Product and Version(s)			Affected Supporting Product and Version
IBM Predictive Maintenance and Quality 2.6.0		IBM DB2 Enterprise Server Edition V10.5
IBM Predictive Maintenance and Quality 2.5.3
IBM IoT Predictive Maintenance and Optimization 1.0.0	

Remediation/Fixes

1. Stop COGNOS server, CNDS server, IIB server and DB2 server.

For details, refer
https://www.ibm.com/support/knowledgecenter/en/SSTNNL_2.6.0/com.ibm.pmq.doc/c_inst_pmq_stopsolutionservices.html

2. Get the v10.5fp8_linuxx64_nlpack.tar.gz from installation payload
pm_q_svr_2.6_1_l86-64_en.tar.gz, pm_q_svr_2.5.3_1_l86-64_en.tar.gz or
pmo_srv_1.0_1_l86-64_en.tar.gz , and unpack v10.5fp8_linuxx64_nlpack.tar.gz
to a temp directory, for example: /home/user/tmp.

3. Download the fixpack mentioned in vulnerability details, unpack and
install by below command provided in that pack

./installFixPack

4. During the installation, need to input the db2 installtion directory,
the default should be, /opt/ibm/db2/V10.5

5. During the installation, need to input path for "Volume label DB2
National Language Package", then input the temporary path created above,
/home/user/tmp/nlpack/, for example

6. Start the servers being stopped. For details, refer

https://www.ibm.com/support/knowledgecenter/en/SSTNNL_2.6.0/com.ibm.pmq.doc/c_inst_pmq_startsolutionservices.html

References

Complete CVSS v2 Guide
On-line Calculator v2

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

03 August 2017: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=u54s
-----END PGP SIGNATURE-----