-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2693.2
         Multiple buffer overflow vulnerabilities exist in IBM(R)
          Db2(R) leading to privilege escalation (CVE-2019-4322)
                               26 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Db2
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4322  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10884444

Revision History:  July 26 2019: Added links for repackaged V11.1, V10.1 and 
                                 V9.7 images. Remaining links for V10.5 
                                 platforms and V9.7 linuxia32 will be added as 
                                 soon as the repackaged images are available.
                   July 19 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple buffer overflow vulnerabilities exist in IBM(R) Db2(R)
leading to privilege escalation (CVE-2019-4322).

Document information

More support for: DB2 for Linux, UNIX and Windows

Software version: 9.7, 10.1, 10.5, 11.1

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Person

Reference #: 0884444

Modified date: 24 July 2019

Summary

Multiple buffer overflow vulnerabilities exist in IBM(R) Db2(R) leading to
privilege escalation from an authenticated local user to either root or
instance owner.

Vulnerability Details

CVEID: CVE-2019-4322
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
is vulnerable to a buffer overflow, which could allow an authenticated local
attacker to execute arbitrary code on the system as root.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
161202 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

FIX:

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, V10.5, and V11.1, can download the special build containing the interim
fix for this issue from Fix Central. These special builds are available based
on the most recent fixpack level for each impacted release: DB2 V9.7 FP11,
V10.1 FP6, V10.5 FP10 and V11.1.4.4 iFix001. They can be applied to any
affected fixpack level of the appropriate release to remediate this
vulnerability.
 

 
+---------------+----------+----------+--------------------------------------------------------------------+
|Release        |Fixed in  |APAR      |Download URL                                                        |
|               |fix pack  |          |                                                                    |
+---------------+----------+----------+--------------------------------------------------------------------+
|V9.7           |TBD       |IT29110   |Special Build for V9.7 FP11:                                        |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                  |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)               |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.1          |TBD       |IT29112   |Special Build for V10.1 FP6:                                        |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                  |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)               |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.5          |TBD       |IT29113   |Special Build for V10.5 FP10:                                       |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                  |
|               |          |          |Linux 64-bit, POWER(TM) little endian                               |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)               |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
|               |          |          |Inspur                                                              |
+---------------+----------+----------+--------------------------------------------------------------------+
|V11.1          |TBD       |IT29115   |Special Build for V11.1.4.4 iFix001:                                |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) little endian                               |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)               |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
+---------------+----------+----------+--------------------------------------------------------------------+

Workarounds and Mitigations

None

Change History

June 27, 2019: Original Version Published
July 18, 2019: The images on Unix-type platforms need to be repackaged due to
problem with db2iupdt tool. Disabled links until the new repackaged images are
available.
July 24, 2019: Added links for repackaged V11.1, V10.1 and V9.7 images.
Remaining links for V10.5 platforms and V9.7 linuxia32 will be added as soon
as the repackaged images are available.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QugJ
-----END PGP SIGNATURE-----