-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1120
       IBM Db2 is vulnerable to a buffer overflow which could allow
             a local malicious user to execute arbitrary code
                               3 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Db2
Publisher:         IBM
Operating System:  Linux variants
                   HP-UX
                   Solaris
                   Windows
                   AIX
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4014 CVE-2018-1936 

Reference:         ESB-2019.0775
                   ESB-2019.0762
                   ESB-2019.0674
                   ESB-2019.0607
                   ESB-2019.0557
                   ESB-2019.0502.3

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10741481
   http://www.ibm.com/support/docview.wss?uid=ibm10878793

Comment: This bulletin contains two (2) advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM DB2 is vulnerable to a buffer overflow which could allow a local
malicious user to execute arbitrary code (CVE-2019-4014).

Product:             DB2 for Linux, UNIX and Windows

Software version:    All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and
                     V11.1 editions on all platforms are affected.

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Software edition:    Advanced Enterprise Server, Advanced Workgroup Server,
                     Enterprise Server, Express, Express-C, Personal, Workgroup
                     Server

Reference #:         0878793

Security Bulletin

Summary

Db2 is vulnerable to a buffer overflow which could allow a local malicious user
to execute arbitrary code as root.

Vulnerability Details

CVEID: CVE-2019-4014
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
is vulnerable to a buffer overflow, which could allow an authenticated local
attacker to execute arbitrary code on the system as root.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155892 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

FIX:

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, V10.5, and V11.1, can download the special build containing the interim
fix for this issue from Fix Central. These special builds are available based
on the most recent fixpack level for each impacted release: DB2 V9.7 FP11,
V10.1 FP6, V10.5 FP10 and V11.1.4.4. They can be applied to any affected
fixpack level of the appropriate release to remediate this vulnerability.

+-----------------+------------+------------+-----------------------------------------------+
|Release          |Fixed in fix|APAR        |Download URL                                   |
|                 |pack        |            |                                               |
+-----------------+------------+------------+-----------------------------------------------+
|V9.7             |TBD         |IT27330     |Special Build for V9.7 FP11:                   |
|                 |            |            |                                               |
|                 |            |            |AIX 64-bit                                     |
|                 |            |            |HP-UX 64-bit                                   |
|                 |            |            |Linux 32-bit, x86-32                           |
|                 |            |            |Linux 64-bit, x86-64                           |
|                 |            |            |Linux 64-bit, POWER big endian                 |
|                 |            |            |Linux 64-bit, System z, System z9 or zSeries   |
|                 |            |            |Solaris 64-bit, SPARC                          |
|                 |            |            |Solaris 64-bit, x86-64                         |
|                 |            |            |Windows 32-bit, x86                            |
|                 |            |            |Windows 64-bit, x86                            |
+-----------------+------------+------------+-----------------------------------------------+
|V10.1            |TBD         |IT27329     |Special Build for V10.1 FP6:                   |
|                 |            |            |                                               |
|                 |            |            |AIX 64-bit                                     |
|                 |            |            |HP-UX 64-bit                                   |
|                 |            |            |Linux 32-bit, x86-32                           |
|                 |            |            |Linux 64-bit, x86-64                           |
|                 |            |            |Linux 64-bit, POWER big endian                 |
|                 |            |            |Linux 64-bit, System z, System z9 or zSeries   |
|                 |            |            |Solaris 64-bit, SPARC                          |
|                 |            |            |Solaris 64-bit, x86-64                         |
|                 |            |            |Windows 32-bit, x86                            |
|                 |            |            |Windows 64-bit, x86                            |
+-----------------+------------+------------+-----------------------------------------------+
|V10.5            |TBD         |IT27305     |Special Build for V10.5 FP10:                  |
|                 |            |            |                                               |
|                 |            |            |AIX 64-bit                                     |
|                 |            |            |HP-UX 64-bit                                   |
|                 |            |            |Linux 32-bit, x86-32                           |
|                 |            |            |Linux 64-bit, x86-64                           |
|                 |            |            |Linux 64-bit, POWER big endian                 |
|                 |            |            |Linux 64-bit, POWER little endian              |
|                 |            |            |Linux 64-bit, System z, System z9 or zSeries   |
|                 |            |            |Solaris 64-bit, SPARC                          |
|                 |            |            |Solaris 64-bit, x86-64                         |
|                 |            |            |Windows 32-bit, x86                            |
|                 |            |            |Windows 64-bit, x86                            |
|                 |            |            |Inspur                                         |
+-----------------+------------+------------+-----------------------------------------------+
|V11.1            |TBD         |IT27328     |Special Build for V11.1.4.4 iFix 001:          |
|                 |            |            |                                               |
|                 |            |            |AIX 64-bit                                     |
|                 |            |            |Linux 32-bit, x86-32                           |
|                 |            |            |Linux 64-bit, x86-64                           |
|                 |            |            |Linux 64-bit, POWER little endian              |
|                 |            |            |Linux 64-bit, System z, System z9 or zSeries   |
|                 |            |            |Solaris 64-bit, SPARC                          |
|                 |            |            |Windows 32-bit, x86                            |
|                 |            |            |Windows 64-bit, x86                            |
+-----------------+------------+------------+-----------------------------------------------+

Workarounds and Mitigations

None


Acknowledgement

The vulnerability was reported to IBM by Eddie Zhu, BEIJING DBSEC TECHNOLOGY
CO., LTD.

Change History

April 1, 2019: Original Version Published

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------


IBM Db2 is vulnerable to a buffer overflow which could allow a local
malicious user to execute arbitrary code (CVE-2018-1936).

Product:             DB2 for Linux, UNIX and Windows

Software version:    All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and
                     V11.1 editions on all platforms are affected.

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Software edition:    Advanced Enterprise Server, Advanced Workgroup Server,
                     Enterprise Server, Express, Express-C, Personal, Workgroup
                     Server

Reference #:         0741481

Security Bulletin

Summary

Db2 is vulnerable to a buffer overflow which could allow a local malicious user
to execute arbitrary code as root.

Vulnerability Details

CVEID: CVE-2018-1936
DESCRIPTION: IBM DB2 libdb2e.so.1 is vulnerable to a stack based buffer
overflow, caused by improper bounds checking which could allow an attacker to
execute arbitrary code.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
153316 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

FIX:

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, V10.5, and V11.1, can download the special build containing the interim
fix for this issue from Fix Central. These special builds are available based
on the most recent fixpack level for each impacted release: DB2 V9.7 FP11,
V10.1 FP6, V10.5 FP10 and V11.1.4.4. They can be applied to any affected
fixpack level of the appropriate release to remediate this vulnerability.

+-----------------+------------+------------+-----------------------------------------------+
|Release          |Fixed in fix|APAR        |Download URL                                   |
|                 |pack        |            |                                               |
+-----------------+------------+------------+-----------------------------------------------+
|V9.7             |TBD         |IT27154     |Special Build for V9.7 FP11:                   |
|                 |            |            |                                               |
|                 |            |            |AIX 64-bit                                     |
|                 |            |            |HP-UX 64-bit                                   |
|                 |            |            |Linux 32-bit, x86-32                           |
|                 |            |            |Linux 64-bit, x86-64                           |
|                 |            |            |Linux 64-bit, POWER big endian                 |
|                 |            |            |Linux 64-bit, System z, System z9 or zSeries   |
|                 |            |            |Solaris 64-bit, SPARC                          |
|                 |            |            |Solaris 64-bit, x86-64                         |
|                 |            |            |Windows 32-bit, x86                            |
|                 |            |            |Windows 64-bit, x86                            |
+-----------------+------------+------------+-----------------------------------------------+
|V10.1            |TBD         |IT27153     |Special Build for V10.1 FP6:                   |
|                 |            |            |                                               |
|                 |            |            |AIX 64-bit                                     |
|                 |            |            |HP-UX 64-bit                                   |
|                 |            |            |Linux 32-bit, x86-32                           |
|                 |            |            |Linux 64-bit, x86-64                           |
|                 |            |            |Linux 64-bit, POWER big endian                 |
|                 |            |            |Linux 64-bit, System z, System z9 or zSeries   |
|                 |            |            |Solaris 64-bit, SPARC                          |
|                 |            |            |Solaris 64-bit, x86-64                         |
|                 |            |            |Windows 32-bit, x86                            |
|                 |            |            |Windows 64-bit, x86                            |
+-----------------+------------+------------+-----------------------------------------------+
|V10.5            |TBD         |IT27143     |Special Build for V10.5 FP10:                  |
|                 |            |            |                                               |
|                 |            |            |AIX 64-bit                                     |
|                 |            |            |HP-UX 64-bit                                   |
|                 |            |            |Linux 32-bit, x86-32                           |
|                 |            |            |Linux 64-bit, x86-64                           |
|                 |            |            |Linux 64-bit, POWER big endian                 |
|                 |            |            |Linux 64-bit, POWER little endian              |
|                 |            |            |Linux 64-bit, System z, System z9 or zSeries   |
|                 |            |            |Solaris 64-bit, SPARC                          |
|                 |            |            |Solaris 64-bit, x86-64                         |
|                 |            |            |Windows 32-bit, x86                            |
|                 |            |            |Windows 64-bit, x86                            |
|                 |            |            |Inspur                                         |
+-----------------+------------+------------+-----------------------------------------------+
|V11.1            |TBD         |IT27152     |Special Build for V11.1.4.4 iFix 001:          |
|                 |            |            |                                               |
|                 |            |            |AIX 64-bit                                     |
|                 |            |            |Linux 32-bit, x86-32                           |
|                 |            |            |Linux 64-bit, x86-64                           |
|                 |            |            |Linux 64-bit, POWER little endian              |
|                 |            |            |Linux 64-bit, System z, System z9 or zSeries   |
|                 |            |            |Solaris 64-bit, SPARC                          |
|                 |            |            |Windows 32-bit, x86                            |
|                 |            |            |Windows 64-bit, x86                            |
+-----------------+------------+------------+-----------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

The vulnerability was reported to IBM by Eddie Zhu, BEIJING DBSEC TECHNOLOGY
CO., LTD.

Change History

April 1, 2019: Original Version Published

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q4HT
-----END PGP SIGNATURE-----