-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2387
        Security Bulletin: Multiple Java Vulnerabilities affect DB2
                 Text Search Stand Alone Accessories Suite
                             21 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DB2 Text Search
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Solaris
                   Windows
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9843 CVE-2016-9842 CVE-2016-9841
                   CVE-2016-9840 CVE-2016-5582 CVE-2016-5573
                   CVE-2016-5568 CVE-2016-5556 CVE-2016-5554
                   CVE-2016-0466  

Reference:         ASB-2016.0095
                   ESB-2016.0157

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg22007190

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Java Vulnerabilities affect DB2 Text Search Stand
Alone Accessories Suite

Document information

More support for:

DB2 for Linux, UNIX and Windows

Extenders - Text

Software version:

10.1, 10.5, 11.1

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows

Reference #:

2007190

Modified date:

20 September 2017


Security Bulletin

Summary

There are multiple vulnerabilities in the JDK bundled by the DB2 Text Search
Stand Alone Accessories Suite

Vulnerability Details

CVEID:

CVE-2016-5568

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE related to the AWT component
has high confidentiality impact, high integrity impact, and high availability
impact.

CVSS Base Score: 9.6

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118068

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID:

CVE-2016-5556

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE related to the 2D component
has high confidentiality impact, high integrity impact, and high availability
impact.

CVSS Base Score: 9.6

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118067

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID:

CVE-2016-5573

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE and Java SE Embedded related
to the Hotspot component has high confidentiality impact, high integrity
impact, and high availability impact.

CVSS Base Score: 8.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118070

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID:

CVE-2016-5554

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE and Java SE Embedded related
to the JMX component has no confidentiality impact, low integrity impact, and
no availability impact.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118072

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID:

CVE-2016-5582

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE and Java SE Embedded related
to the Hotspot component has high confidentiality impact, high integrity
impact, and high availability impact.

CVSS Base Score: 9.6

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118069

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID:

CVE-2016-0466

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit
related to the JAXP component could allow a remote attacker to cause a denial
of service resulting in a partial availability impact using unknown attack
vectors.

CVSS Base Score: 5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109948

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID:

CVE-2016-9840

DESCRIPTION:

zlib is vulnerable to a denial of service, caused by an out-of-bounds pointer
arithmetic in inftrees.c. By persuading a victim to open a specially crafted
document, a remote attacker could exploit this vulnerability to cause a
denial of service.

CVSS Base Score: 3.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/120508

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID:

CVE-2016-9841

DESCRIPTION:

zlib is vulnerable to a denial of service, caused by an out-of-bounds pointer
arithmetic in inftrees.c. By persuading a victim to open a specially crafted
document, a remote attacker could exploit this vulnerability to cause a
denial of service.

CVSS Base Score: 3.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/120509

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID:

CVE-2016-9842

DESCRIPTION:

zlib is vulnerable to a denial of service, caused by an undefined left shift
of negative number. By persuading a victim to open a specially crafted
document, a remote attacker could exploit this vulnerability to cause a
denial of service.

CVSS Base Score: 3.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/120510

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID:

CVE-2016-9843

DESCRIPTION:

zlib is vulnerable to a denial of service, caused by a big-endian out-of-
bounds pointer. By persuading a victim to open a specially crafted document,
a remote attacker could exploit this vulnerability to cause a denial of
service.

CVSS Base Score: 3.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/120511

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

DB2 Text Search V10.1, V10.5 and V11.1

Remediation/Fixes

Please download the latest DB2 Text Search stand alone accessories suites
from here:

https://www-01.ibm.com/marketing/iwm/iwm/web/preLogin.do?source=swg-dm-
db2accsuite.

Get Notified about Future Security Bulletins

References

Complete CVSS v2 Guide

On-line Calculator v2


Complete CVSS v3 Guide

On-line Calculator v3



Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog



*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xRXD
-----END PGP SIGNATURE-----