-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1972
  Format string vulnerability in IBM Db2 tool db2support (CVE-2018-1566).
                                9 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Db2 db2support
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1566  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22016182

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Format string vulnerability in IBM Db2 tool db2support
(CVE-2018-1566).

Security Bulletin

Document information
Software version: 9.7, 10.1, 10.5, 11.1
Operating system(s): AIX, HP-UX, Linux, Solaris, Windows
Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Personal, Workgroup Server
Reference #: 2016182
Modified date: 06 July 2018

Summary

Db2 tool db2support is affected by format string vulnerability. As installed
this tool does not run with elevated privileges (setuid) and when called
directly the vulnerability does not lead to privilege escalation. However, if a
customer's own application or script runs with elevated privileges and executes
db2support, the vulnerability may lead to privilege escalation. This tool is
not called by Db2 in such a manner. The vulnerability only exists for local
users, it cannot be remotely exploited.

Vulnerability Details

CVEID: CVE-2018-1566
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
could allow a local user to execute arbitrary code due to a format string
error.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
143023 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.


FIX:

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, and V10.5, can download the special build containing the interim fix for
this issue from Fix Central. These special builds are available based on the
most recent fixpack level for each impacted release: DB2 V9.7 FP11, V10.1 FP6,
V10.5 FP9 and V11.1.3 iFix001. They can be applied to any affected fixpack
level of the appropriate release to remediate this vulnerability.
 

                                        
+----------------------------------------------------------------------------------------------+
|Release      |Fixed in |APAR     |Download URL                                                |
|             |fix pack |         |                                                            |
|-------------+---------+---------+------------------------------------------------------------|
|V9.7         |TBD      |IT24826  |Special Build for V9.7 FP11:                                |
|             |         |         |                                                            |
|             |         |         |AIX 64-bit                                                  |
|             |         |         |HP-UX 64-bit                                                |
|             |         |         |Linux 32-bit, x86-32                                        |
|             |         |         |Linux 64-bit, x86-64                                        |
|             |         |         |Linux 64-bit, POWER  big endian                             |
|             |         |         |Linux 64-bit, System z , System z9 or zSeries               |
|             |         |         |Solaris 64-bit, SPARC                                       |
|             |         |         |Solaris 64-bit, x86-64                                      |
|             |         |         |Windows 32-bit, x86                                         |
|             |         |         |Windows 64-bit, x86                                         |
|-------------+---------+---------+------------------------------------------------------------|
|V10.1        |TBD      |IT24825  |Special Build for V10.1 FP6:                                |
|             |         |         |                                                            |
|             |         |         |AIX 64-bit                                                  |
|             |         |         |HP-UX 64-bit                                                |
|             |         |         |Linux 32-bit, x86-32                                        |
|             |         |         |Linux 64-bit, x86-64                                        |
|             |         |         |Linux 64-bit, POWER  big endian                             |
|             |         |         |Linux 64-bit, System z , System z9  or zSeries              |
|             |         |         |Solaris 64-bit, SPARC                                       |
|             |         |         |Solaris 64-bit, x86-64                                      |
|             |         |         |Windows 32-bit, x86                                         |
|             |         |         |Windows 64-bit, x86                                         |
|-------------+---------+---------+------------------------------------------------------------|
|V10.5        |TBD      |IT24824  |Special Build for V10.5 FP9:                                |
|             |         |         |                                                            |
|             |         |         |AIX 64-bit                                                  |
|             |         |         |HP-UX 64-bit                                                |
|             |         |         |Linux 32-bit, x86-32                                        |
|             |         |         |Linux 64-bit, x86-64                                        |
|             |         |         |Linux 64-bit, POWER  big endian                             |
|             |         |         |Linux 64-bit, POWER  little endian                          |
|             |         |         |Linux 64-bit, System z , System z9  or zSeries              |
|             |         |         |Solaris 64-bit, SPARC                                       |
|             |         |         |Solaris 64-bit, x86-64                                      |
|             |         |         |Windows 32-bit, x86                                         |
|             |         |         |Windows 64-bit, x86                                         |
|             |         |         |Inspur                                                      |
|-------------+---------+---------+------------------------------------------------------------|
|V11.1.3      |TBD      |IT24823  |Special Build for V11.1.3.3 iFix001:                        |
|             |         |         |                                                            |
|             |         |         |AIX 64-bit                                                  |
|             |         |         |Linux 32-bit, x86-32                                        |
|             |         |         |Linux 64-bit, x86-64                                        |
|             |         |         |Linux 64-bit, POWER  little endian                          |
|             |         |         |Linux 64-bit, System z , System z9  or zSeries              |
|             |         |         |Solaris 64-bit, SPARC                                       |
|             |         |         |Windows 32-bit, x86                                         |
|             |         |         |Windows 64-bit, x86                                         |
+----------------------------------------------------------------------------------------------+

Workarounds and Mitigations

None.

Change History

July 6, 2018: Original Version Published.
July 6, 2018: Db2 V10.1 Windows
32-bit download link added.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i+eb
-----END PGP SIGNATURE-----