-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1974
        Privilege escalation in IBM Db2 via loading libraries from
                      untrusted path (CVE-2018-1487)
                                9 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Db2
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1487  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22016505

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Privilege escallation in IBM Db2 via loading libraries
from untrusted path (CVE-2018-1487).

Security Bulletin

Document information
Software version: 9.7, 10.1, 10.5, 11.1
Operating system(s): AIX, HP-UX, Linux, Solaris
Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Personal, Workgroup Server
Reference #: 2016505
Modified date: 06 July 2018

Summary

Db2 loads shared libraries from an untrusted path potentially giving low
privilege user full access to the DB2 instance account by loading a malicious
shared library. All instance owner executables that run with elevated
privileges (setuid) are affected. Root setuid executables are not affected. The
implication is that if the customer has implemented their own applications
which run with elevated privileges (setuid) those are affected as well, and it
is up to the customer to ensure that the DB2INSTANCE environment variable is
correctly set to the Db2 instance owner, and not modified by a malicious user.

Vulnerability Details

CVEID: CVE-2018-1487
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
binaries load shared libraries from an untrusted path potentially giving low
privilege user full access to the DB2 instance account by loading a malicious
shared library.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
140972 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms except Windows are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this vulnerability
and, in the case that the customer is implementing their own setuid
applications, to ensure the DB2INSTANCE environment variable is correct and not
modified by a malicious user.

FIX:

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, and V10.5, can download the special build containing the interim fix for
this issue from Fix Central. These special builds are available based on the
most recent fixpack level for each impacted release: DB2 V9.7 FP11, V10.1 FP6,
V10.5 FP9 and V11.1.3 iFix001. They can be applied to any affected fixpack
level of the appropriate release to remediate this vulnerability.
 

                                        
+----------------------------------------------------------------------------------------------+
|Release      |Fixed in |APAR     |Download URL                                                |
|             |fix pack |         |                                                            |
|-------------+---------+---------+------------------------------------------------------------|
|V9.7         |TBD      |IT24477  |Special Build for V9.7 FP11:                                |
|             |         |         |                                                            |
|             |         |         |AIX 64-bit                                                  |
|             |         |         |HP-UX 64-bit                                                |
|             |         |         |Linux 32-bit, x86-32                                        |
|             |         |         |Linux 64-bit, x86-64                                        |
|             |         |         |Linux 64-bit, POWER  big endian                             |
|             |         |         |Linux 64-bit, System z , System z9  or zSeries              |
|             |         |         |Solaris 64-bit, SPARC                                       |
|             |         |         |Solaris 64-bit, x86-64                                      |
|-------------+---------+---------+------------------------------------------------------------|
|V10.1        |TBD      |IT24476  |Special Build for V10.1 FP6:                                |
|             |         |         |                                                            |
|             |         |         |AIX 64-bit                                                  |
|             |         |         |HP-UX 64-bit                                                |
|             |         |         |Linux 32-bit, x86-32                                        |
|             |         |         |Linux 64-bit, x86-64                                        |
|             |         |         |Linux 64-bit, POWER  big endian                             |
|             |         |         |Linux 64-bit, System z , System z9  or zSeries              |
|             |         |         |Solaris 64-bit, SPARC                                       |
|             |         |         |Solaris 64-bit, x86-64                                      |
|-------------+---------+---------+------------------------------------------------------------|
|V10.5        |TBD      |IT24475  |Special Build for V10.5 FP9:                                |
|             |         |         |                                                            |
|             |         |         |AIX 64-bit                                                  |
|             |         |         |HP-UX 64-bit                                                |
|             |         |         |Linux 32-bit, x86-32                                        |
|             |         |         |Linux 64-bit, x86-64                                        |
|             |         |         |Linux 64-bit, POWER  big endian                             |
|             |         |         |Linux 64-bit, POWER  little endian                          |
|             |         |         |Linux 64-bit, System z , System z9  or zSeries              |
|             |         |         |Solaris 64-bit, SPARC                                       |
|             |         |         |Solaris 64-bit, x86-64                                      |
|             |         |         |Inspur                                                      |
|-------------+---------+---------+------------------------------------------------------------|
|V11.1.3      |TBD      |IT24474  |Special Build for V11.1.3.3 iFix001:                        |
|             |         |         |                                                            |
|             |         |         |AIX 64-bit                                                  |
|             |         |         |Linux 32-bit, x86-32                                        |
|             |         |         |Linux 64-bit, x86-64                                        |
|             |         |         |Linux 64-bit, POWER  little endian                          |
|             |         |         |Linux 64-bit, System z , System z9  or zSeries              |
|             |         |         |Solaris 64-bit, SPARC                                       |
+----------------------------------------------------------------------------------------------+

Workarounds and Mitigations

None.

Acknowlegement

The vulnerability was reported to IBM by Rich Mirch.

Change History

July 6, 2018: Original Version Published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=T3Kp
-----END PGP SIGNATURE-----