-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0891
 IBM Db2 receives JRE and Java SDK security updates from January 2020 CPU
                               12 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Db2
Publisher:         IBM
Operating System:  Windows
                   Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2593 CVE-2020-2583 CVE-2019-4732

Reference:         ASB-2020.0028
                   ESB-2020.0465.2

Original Bulletin: 
   https://www.ibm.com/support/pages/node/5694963

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java
Runtime affect IBM Db2 (January 2020 CPU)

Document Information

Modified date: 10 March 2020
UID: ibm15694963

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version
7.0.10.55 and earlier, 7.1.4.55 and earlier, 8.0.6.0 and earlier used by IBM
Db2. These issues were disclosed as part of the IBM Java SDK updates in Jan
2020.

Vulnerability Details

CVEID:   CVE-2020-2593
DESCRIPTION:   An unspecified vulnerability in Java SE related to the Java SE
Networking component could allow an unauthenticated attacker to cause low
confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
174541 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID:   CVE-2020-2583
DESCRIPTION:   An unspecified vulnerability in Java SE related to the Java SE
Serialization component could allow an unauthenticated attacker to cause a
denial of service resulting in a low availability impact using unknown attack
vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
174531 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:   CVE-2019-4732
DESCRIPTION:   IBM SDK, Java Technology Edition Version 7.0.0.0 through
7.0.10.55, 7.1.0.0 through 7.1.4.55, and 8.0.0.0 through 8.0.6.0 could allow a
local authenticated attacker to execute arbitrary code on the system, caused by
DLL search order hijacking vulnerability in Microsoft Windows client. By
placing a specially-crafted file in a compromised folder, an attacker could
exploit this vulnerability to execute arbitrary code on the system. IBM X-Force
ID: 172618.
CVSS Base score: 7.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
172618 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, V11.1 and V11.5 editions on
all platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

The fix for this vulnerability is in the latest version of IBM JDK. Customers
running any vulnerable fixpack level of an affected Program, V10.1, V10.5,
V11.1 or V11.5 can download the latest version of IBM JDK from Fix Central. At
this point, a fix for V9.7 is not available.
  Affected IBM SDK, Java Technology Edition, Version:

  * 7.0.10.55 and earlier
  * 7.1.4.55 and earlier
  * 8.0.6.0 and earlier
  * Earlier releases (6, 5.0, 1.4.2, 1.3.1, 1.2.2 etc.) may also be affected,
    but they are no longer supported.


Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology
Edition:

  * 7.0.10.60
  * 7.1.4.60
  * 8.0.6.5

 
HP is now shipping their JDK fixes twice a year, hence there is no fix
available for HP-UX. The bulletin will be updated when it becomes available.
 

Refer to the table below to determine the IBM JDK level that contains the fix.
Then follow the instructions below to perform the JDK installation.

+----------------------------------------------------------+
|Db2 Release        |Fixed IBM Release                     |
|-------------------+--------------------------------------|
|V10.1.x            |7.0.10.60 or later                    |
|-------------------+--------------------------------------|
|V10.5.x            |7.0.10.60 or later                    |
|-------------------+--------------------------------------|
|V11.1.x            |8.0.6.5 or later                      |
|-------------------+--------------------------------------|
|V11.5.x            |8.0.6.5 or later                      |
+----------------------------------------------------------+

Instructions for IBM JDK Installation can be found here:
http://www.ibm.com/support/docview.wss?uid=swg27050993

Workarounds and Mitigations

None

Change History

10 Mar 2020: Initial Publication
10 Mar 2020: Corrected title of security bulletin to read "January 2020"

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXmmZamaOgq3Tt24GAQhcUw//UtKG6ozrYOWNP1QZRHtaMME3zUEQLrGV
csn/zU5OKXDmYceBYmByhXRrFKAmqfYdBggonbKWd4tVFi/iEZp0yqhbJG0A8iDQ
ffqtbVym9q+j1dNZKs7LEAlrVfNqz3gkS1ToBVgxHvT9tRTyIVemumeZ/YDpTBDv
804AQJpO9mxJcH+kagpghZpjCof2Xydw7HWZEP8bKKiy5Rx9WVcjNcYjhRB0txio
o5WglTZ3wfnHCyS6yIyvL6snBLPXNbHjLVMJcpeFUEu1JOar0UqEnkgjQ7QTBN4H
BC0Q7yskcPVgmk4jInv4HRwo0A0ivctdfUf8vK/3d0excKsrjY6tbXhxOPAwH/4l
8ANEh7+vyQIXSwO6BOSgVjWnbGSowsnZFrdRd91c1kQWpjRVtpaAIkhq8vF+TkSY
qL2W2qmo+zL8OOh19bZ4XIOnXeJYOL8hqLWP1eAhLUvkl9zQw84AqUWUl/YCA+Ri
tjM/vOxhzz+PHJj28xlJyHa34s/a1Gwf4V3dbeE/4uibw/bITl0vnd2PNvFqVa1+
q4jus87aN9LAnZn++4q4yAXG1UA9/SPYeTvFegc9/x7O/wkLJasvG/7tgSFmryEQ
vBHxAcBrlF56MA0Y1ne40nH30rQRCxzf2o95RN39cjn/gkbwhc89yss0WT3xwSZW
O2irW0rTzvA=
=oTw6
-----END PGP SIGNATURE-----