-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3695
         Multiple vulnerabilities have been identified in DB2 for
                          Linux, UNIX and Windows
                             28 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Db2
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   HP-UX
                   Solaris
                   Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1897 CVE-2018-1723 

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10734067
   http://www.ibm.com/support/docview.wss?uid=ibm10737295

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM(R) Db2(R) LUW on AIX and Linux Affected by a Vulnerability
in IBM(R) Spectrum Scale (CVE-2018-1723).

CVE-2018-1723, gpfs, spectrum scale

Document information

More support for: DB2 for Linux, UNIX and Windows

Software version: 10.5, 11.1

Operating system(s): AIX, Linux

Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Person

Reference #: 0734067

Modified date: 27 November 2018

Security Bulletin

Summary

Db2 LUW is affected by a vulnerability in IBM(R) Spectrum Scale Version 4.1.x and
4.2.x that is used by DB2(R) pureScale(TM) Feature on AIX and Linux. IBM Spectrum
Scale is previously known as General Parallel File System (GPFS).

Vulnerability Details

CVEID: CVE-2018-1723
DESCRIPTION: IBM Spectrum Scale could allow a GPFS command line utility allows
an unprivileged, authenticated user with access to a GPFS node to read
arbitrary files available on this node.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
147373 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

All fix pack levels of IBM DB2 V10.5 and V11.1.1 editions running on AIX and
Linux are affected, and only for those customers who have DB2(R) pureScale(TM)
Feature installed.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

FIX:

The fix for DB2 V11.1 is in V11.1.4.4, available for download from Fix Central.

Customers running any vulnerable fixpack level of an affected Program, V10.5,
can contact IBM technical support to obtain the GPFS eFix. Before installing
the GPFS eFix, the DB2 level might need to be upgraded to the level that
includes the supported GPFS level. Do not attempt to upgrade GPFS by any other
means. The table below lists the DB2 releases, the prerequisite that needs to
be installed first and the GPFS efix to request from IBM technical support.

+-----------------------------------------------------+-----------------------------------------------------+
|DB2 Release                                          |Obtain following GPFS efix from IBM technical support|
+-----------------------------------------------------+-----------------------------------------------------+
|10.5                                                 |4.1.1.17 efix 8                                      |
+-----------------------------------------------------+-----------------------------------------------------+

The GPFS efix install instructions are available here:http://www-01.ibm.com/
support/docview.wss?uid=swg27048484

Contact Technical Support:

In the United States and Canada dial 1-800-IBM-SERV
View the support contacts for other countries outside of the United States.
Electronically open a Service Request with DB2 Technical Support.

Workarounds and Mitigations

None.

Change History

November 27, 2018: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: IBM(R) Db2(R) is vulnerable to a buffer overflow leading to
privilege escalation (CVE-2018-1897).

privilege escalation;CVE-2018-1897

Document information

More support for: DB2 for Linux, UNIX and Windows

Software version: 9.7, 10.1, 10.5, 11.1

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Personal, Workgroup Server

Reference #: 0737295

Modified date: 27 November 2018

Security Bulletin

Summary

Db2 is vulnerable to a buffer overflow leading to privilege escalation.

Vulnerability Details

CVEID: CVE-2018-1897
DESCRIPTION: IBM Db2 db2pdcfg is vulnerable to a stack based buffer overflow,
caused by improper bounds checking which could allow an attacker to execute
arbitrary code
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152462 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

FIX:

The fix for Db2 V11.1 is in V11.1.4.4, available for download from Fix Central.

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, and V10.5 can download the special build containing the interim fix for
this issue from Fix Central. These special builds are available based on the
most recent fixpack level for each impacted release: Db2 V9.7 FP11, V10.1 FP6,
and V10.5 FP10. They can be applied to any affected fixpack level of the
appropriate release to remediate this vulnerability.  

+---------------+----------+----------+--------------------------------------------------------------------+
|Release        |Fixed in  |APAR      |Download URL                                                        |
|               |fix pack  |          |                                                                    |
+---------------+----------+----------+--------------------------------------------------------------------+
|V9.7           |TBD       |IT26717   |Special Build for V9.7 FP11:                                        |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                     |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.1          |TBD       |IT26715   |Special Build for V10.1 FP6:                                        |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                     |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.5          |TBD       |IT26714   |Special Build for V10.5 FP10:                                       |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                     |
|               |          |          |Linux 64-bit, POWER(TM) little endian                                  |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
|               |          |          |Inspur                                                              |
+---------------+----------+----------+--------------------------------------------------------------------+
|V11.1          |FP4       |IT26713   |http://www.ibm.com/support/docview.wss?uid=ibm10741687              |
+---------------+----------+----------+--------------------------------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

The vulnerability was reported to IBM by Eddie Zhu, BEIJING DBSEC TECHNOLOGY
CO., LTD.

Change History

November 27, 2018: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pvfT
-----END PGP SIGNATURE-----