-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2166
        Security Bulletin: Multiple vulnerabilities in IBM Java SDK
                 and IBM Java Runtime affect IBM(R) Db2(R)
                               25 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DB2
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2794 CVE-2018-2783 

Reference:         ASB-2018.0100
                   ASB-2018.0085
                   ESB-2018.1251
                   ESB-2018.1226

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10713455

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java
Runtime affect IBM(R) Db2(R)

Document information

More support for: DB2 for Linux, UNIX and Windows

Software version: All Versions

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Person

Reference #: 0713455

Modified date: 24 July 2018

Security Bulletin

Summary

There are multiple vulnerabilities in IBM(R) Runtime Environment Java(TM)
Version
6.0.16.60 and earlier, 6.1.8.60 and earlier, 7.0.10.20 and earlier, 7.1.4.20
and earlier, 8.0.5.10 and earlier used by IBM(R) Db2(R). These issues were
disclosed as part of the IBM Java SDK updates in April 2018.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the "References" section for more information.

CVEID: CVE-2018-2783
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to
the Java
SE, Java SE Embedded, JRockit Security component could allow an
unauthenticated
attacker to cause high confidentiality impact, high integrity impact, and no
availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/141939 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2018-2794
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to
the Java
SE, JRockit Security component could allow an unauthenticated attacker
to take
control of the system.
CVSS Base Score: 7.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/141950 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

The fix for this vulnerability is in the latest version of IBM JDK. Customers
running any vulnerable fixpack level of an affected Program, V10.1, V10.5 or
V11.1 can download the latest version of IBM JDK from Fix Central. To obtain
the latest version of IBM JDK 6.0.16.60 or 6.1.8.60, which are out of
service,
please contact IBM technical support.

Affected IBM SDK, Java Technology Edition, Version:

  o 6.0.16.60 and earlier
  o 6.1.8.60 and earlier
  o 7.0.10.20 and earlier
  o 7.1.4.20 and earlier
  o 8.0.5.10 and earlier


Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology
Edition:

  o 6.0.16.65
  o 6.1.8.65
  o 7.0.10.25
  o 7.1.4.25
  o 8.0.5.15


Refer to the table below to determine the IBM JDK level that contains
the fix.
Then follow the instructions below to perform the JDK installation.

+----------------------+------------------------------------------+
|Db2 Release           |Fixed IBM Release                         |
+----------------------+------------------------------------------+
|V9.7.x                |6.0.16.65 or later                        |
+----------------------+------------------------------------------+
|V10.1.x               |7.0.10.25 or later                        |
+----------------------+------------------------------------------+
|V10.5.x               |7.0.10.25 or later (6.0.16.65 or later for|
|                      |LinuxIA64)                                |
+----------------------+------------------------------------------+
|V11.1.x               |8.0.5.15 or later                         |
+----------------------+------------------------------------------+

Instructions for IBM JDK Installation can be found here:
http://www-01.ibm.com/support/docview.wss?uid=swg27050993

Workarounds and Mitigations

None.

Change History

July 24, 2018: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the
impact of this vulnerability in their environments by accessing the links 
in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY 
AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR
ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fDoO
-----END PGP SIGNATURE-----