-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3167
   IBM Db2 patches implemented in IBM Predictive Maintenance and Quality
                             11 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Predictive Maintenance and Quality
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Administrator Compromise -- Existing Account      
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1520 CVE-2017-1519 CVE-2017-1452
                   CVE-2017-1451 CVE-2017-1439 

Reference:         ESB-2017.2271

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22010946

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Security vulnerabilities have been identified in IBM DB2
shipped with IBM Predictive Maintenance and Quality

Security Bulletin

Document information

Software version: 2.5.3, 2.6, 2.6.1

Operating system(s): Linux

Reference #: 2010946

Modified date: 08 December 2017

Summary

IBM DB2 is shipped with IBM Predictive Maintenance and Quality. Information
about some security vulnerabilities affecting IBM DB2 have been published their
respective security bulletins.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section.

Affected Products and Versions

IBM Predictive Maintenance and Quality 2.5.3 - 2.6.1

IBM IoT Predictive Maintenance and Optimization 1.0.0 - 1.0.1

Remediation/Fixes

Refer to the following security bulletins for vulnerability details and
information about fixes addressed by IBM DB2 which is/are shipped with IBM
Predictive Maintenance and Quality.

+----------------------------------------------------------------------------+
|Principal Product and      |Affected Supporting       |Affected Supporting  |
|Version(s)                 |Product and Version       |Product Security     |
|                           |                          |Bulletin             |
|---------------------------+--------------------------+---------------------|
|IBM Predictive Maintenance |IBM DB2 Enterprise Server |Privilege escalation |
|and Quality 2.5.3 - 2.6.1  |Edition V10.5             |vulnerabilities      |
|IBM IoT Predictive         |                          |affect IBM  Db2      |
|Maintenance and            |                          |(CVE-2017-1439,      |
|Optimization 1.0.0 - 1.0.1 |                          |CVE-2017-1451)       |
|                           |                          |                     |
|                           |                          |IBM  Db2             |
|                           |                          |vulnerability allows |
|                           |                          |local user to        |
|                           |                          |overwrite Db2 files. |
|                           |                          |(CVE-2017-1452)      |
|                           |                          |                     |
|                           |                          |IBM Db2 is affected  |
|                           |                          |by denial of service |
|                           |                          |vulnerability in the |
|                           |                          |Db2 Connect Server   |
|                           |                          |(CVE-2017-1519)      |
|                           |                          |                     |
|                           |                          |IBM  Db2  is         |
|                           |                          |vulnerable to an     |
|                           |                          |unauthorized command |
|                           |                          |that allows the      |
|                           |                          |database to be       |
|                           |                          |activated when       |
|                           |                          |authentication type  |
|                           |                          |is CLIENT            |
|                           |                          |(CVE-2017-1520)      |
+----------------------------------------------------------------------------+

Change History

24 Nov 2017: Original Version Published
05 Dec 2017: formate update

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/2ny
-----END PGP SIGNATURE-----