-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0896
        IBM Security Bulletin: Multiple vulnerabilities in IBM Java
                 SDK and IBM Java Runtime affect IBM Db2.
                               20 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           DB2
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2426 CVE-2018-12547 CVE-2018-1890

Reference:         ESB-2019.0879
                   ESB-2019.0857
                   ESB-2019.0788
                   ESB-2019.0725
                   ESB-2019.0665

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10875132

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect IBM Db2.

Product:             DB2 for Linux, UNIX and Windows

Software version:    All Versions

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #:         0875132

Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version
7.0.10.35 and earlier, 7.1.4.35 and earlier, 8.0.5.27 and earlier used by IBM
Db2. These issues were disclosed as part of the IBM Java SDK updates in January
2019.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the "References" section for more information.

CVEID: CVE-2018-1890
DESCRIPTION: IBM SDK, Java Technology Edition Version 8 on the AIX platform
uses absolute RPATHs which may facilitate code injection and privilege
elevation by local users.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152081 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L)

CVEID: CVE-2019-2426
DESCRIPTION: An unspecified vulnerability related to the Java SE Networking
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155744 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-12547
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a buffer overflow, caused by
improper bounds checking by the jio_snprintf()and jio_vsnprintf() functions. By
sending an overly long argument, a remote attacker could overflow a buffer and
execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157512 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

The fix for this vulnerability is in the latest version of IBM JDK. Customers
running any vulnerable fixpack level of an affected Program, V10.1, V10.5 or
V11.1 can download the latest version of IBM JDK from Fix Central .

Affected IBM SDK, Java Technology Edition, Version:

  o 7.0.10.35 and earlier
  o 7.1.4.35 and earlier
  o 8.0.5.27 and earlier

Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology
Edition:

  o 7.0.10.40
  o 7.1.4.40
  o 8.0.5.30

Refer to the table below to determine the IBM JDK level that contains the fix.
Then follow the instructions below to perform the JDK installation.

+----------------------+------------------------------------------+
|Db2 Release           |Fixed IBM Release                         |
+----------------------+------------------------------------------+
|V10.1.x               |7.0.10.40 or later                        |
+----------------------+------------------------------------------+
|V10.5.x               |7.0.10.40 or later                        |
+----------------------+------------------------------------------+
|V11.1.x               |8.0.5.30 or later                         |
+----------------------+------------------------------------------+

Instructions for IBM JDK Installation can be found here:
http://www.ibm.com/support/docview.wssuid=swg27050993

Workarounds and Mitigations

None.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

IBM Java SDK Security Bulletin

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

CVE-2018-12547 was reported to IBM by Eddie Zhu

Change History

14 March 2019: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4cK3
-----END PGP SIGNATURE-----