-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1387
                  IBM DB2 Affected by Java Vulnerability
                               23 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           db2
Publisher:         IBM
Operating System:  AIX
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27221  

Reference:         ESB-2021.1139
                   ESB-2021.0914
                   ESB-2021.0811
                   ESB-2021.0562

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6446277

- --------------------------BEGIN INCLUDED TEXT--------------------

A vulnerability in IBM Runtime Environments Java™ Technology Edition Versions
affects IBM Db2. (January 2021 CPU)


Document Information

Document number    : 6446277
Modified date      : 22 April 2021
Product            : DB2 for Linux- UNIX and Windows
Software version   : 9.7, 10.1, 10.5, 11.1, 11.5
Operating system(s): Linux
                     AIX

Summary

There are multiple vulnerabilities in IBM Runtime Environments Java Technology
Edition, Versions 7.0.10.55 and earlier, 7.1.4.55 and earlier, 8.0.6.0 and
earlier used by IBM Db2. These issues were disclosed as part of the IBM SDKs
Java Technology Edition updates in Jan 2021.

Vulnerability Details

CVEID: CVE-2020-27221
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a stack-based buffer overflow when
the virtual machine or JNI natives are converting from UTF-8 characters to
platform encoding. By sending an overly long string, a remote attacker could
overflow a buffer and execute arbitrary code on the system or cause the
application to crash.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
195353 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All product versions on Linux and AIX are impacted. Windows is not impacted.

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|DB2                 |9.7.x     |
+--------------------+----------+
|DB2                 |10.1.x    |
+--------------------+----------+
|DB2                 |10.5.x    |
+--------------------+----------+
|DB2                 |11.1.x    |
+--------------------+----------+
|DB2                 |11.5.x    |
+--------------------+----------+

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

The fix for this vulnerability is in the latest version of IBM JDK. Customers
running any vulnerable fixpack level of an affected Program can download the
latest version of IBM JDK from Fix Central .

Affected IBM SDKs Java Technology Edition, Versions :

  o 7.0.10.75 and earlier
  o 7.1.4.75 and earlier
  o 8.0.6.20 and earlier
  o Earlier releases (6, 5.0, 1.4.2, 1.3.1, 1.2.2 etc.) may also be affected,
    but they are no longer supported.

Fixes for applicable vulnerabilities are included in IBM SDKs Java Technology
Edition, Versions :

  o 7.0.10.80
  o 7.1.4.80
  o 8.0.6.25

HP is now shipping their JDK fixes twice a year, hence there is no fix
available for HP-UX. The bulletin will be updated when it becomes available.

Refer to the table below to determine the IBM JDK level that contains the fix.
Then follow the instructions below to perform the JDK installation.

+----------------------+------------------------------------------+
|Db2 Release           |Fixed IBM Release                         |
+----------------------+------------------------------------------+
|v9.7.x                |7.0.10.80 or later                        |
+----------------------+------------------------------------------+
|V10.1.x               |7.0.10.80 or later                        |
+----------------------+------------------------------------------+
|V10.5.x               |7.0.10.80 or later                        |
+----------------------+------------------------------------------+
|V11.1.x               |8.0.6.25 or later                         |
+----------------------+------------------------------------------+
|V11.5.x               |8.0.6.25 or later                         |
+----------------------+------------------------------------------+

Instructions for IBM JDK Installation can be found here:
http://www.ibm.com/support/docview.wssuid=swg27050993

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Acknowledgement

Change History

22 Apr 2021: Initial Publication

Document Location

Worldwide

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f241
-----END PGP SIGNATURE-----