-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2774
           Multiple vulnerabilities in IBM Java SDK and IBM Java
                          Runtime affect IBM Db2.
                               25 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Db2
Publisher:         IBM
Operating System:  Windows
                   Linux variants
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2698 CVE-2019-2697 CVE-2019-2684
                   CVE-2019-2602  

Reference:         ASB-2019.0118
                   ESB-2019.2716
                   ESB-2019.2656
                   ESB-2019.2585

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10959043

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect IBM® Db2®.

Product:             DB2 for Linux, UNIX and Windows
Software version:    All Versions
Operating system(s): AIX, HP-UX, Linux, Solaris, Windows
Reference #:         0959043

Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version
7.0.10.40 and earlier, 7.1.4.40 and earlier, 8.0.5.31 and earlier used by IBM
Db2. These issues were disclosed as part of the IBM Java SDK updates in April
2019.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the "References" section for more information.

CVEID: CVE-2019-2684
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded RMI component could allow an unauthenticated attacker to
cause no confidentiality impact, high integrity impact, and no availability
impact.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159776 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2019-2602
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Libraries component could allow an unauthenticated
attacker to cause a denial of service resulting in a high availability impact
using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159698 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-2697
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE 2D component could allow an unauthenticated attacker to take control of the
system.
CVSS Base Score: 8.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159789 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-2698
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE 2D component could allow an unauthenticated attacker to take control of the
system.
CVSS Base Score: 8.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159790 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

The fix for this vulnerability is in the latest version of IBM JDK. Customers
running any vulnerable fixpack level of an affected Program, V10.1, V10.5 or
V11.1 can download the latest version of IBM JDK from Fix Central .

Affected IBM SDK, Java Technology Edition, Version:

  o 7.0.10.40 and earlier
  o 7.1.4.40 and earlier
  o 8.0.5.31 and earlier
  o Earlier releases (6, 5.0, 1.4.2, 1.3.1, 1.2.2 etc.) may also be affected,
    but they are no longer supported.

Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology
Edition:

  o 7.0.10.45
  o 7.1.4.45
  o 8.0.5.35

Refer to the table below to determine the IBM JDK level that contains the fix.
Then follow the instructions below to perform the JDK installation.

+----------------------+------------------------------------------+
|Db2 Release           |Fixed IBM Release                         |
+----------------------+------------------------------------------+
|V10.1.x               |7.0.10.45 or later                        |
+----------------------+------------------------------------------+
|V10.5.x               |7.0.10.45 or later                        |
+----------------------+------------------------------------------+
|V11.1.x               |8.0.5.35 or later                         |
+----------------------+------------------------------------------+

Instructions for IBM JDK Installation can be found here:
http://www.ibm.com/support/docview.wssuid=swg27050993

Workarounds and Mitigations

None.

IBM Java SDK Security Bulletin

Change History

July 23 2019: Original Version Published.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kRF8
-----END PGP SIGNATURE-----