-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1442
 Security Bulletin: IBM DB2 Accessories Suite for Linux, UNIX and Windows
              denial of service vulneribility (CVE-2013-5879)
                              25 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DB2
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5879  

Reference:         ASB-2014.0005
                   ESB-2014.1267
                   ESB-2014.1264
                   ESB-2014.1230
                   ESB-2014.0545
                   ESB-2014.0262

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21682096

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM DB2 Accessories Suite for Linux, UNIX and Windows 
denial of service vulneribility (CVE-2013-5879)

Security Bulletin

Document information

More support for:

DB2 for Linux, UNIX and Windows

DB2 Text Search

Software version:

10.1, 10.5

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows

Reference #:

1682096

Modified date:

2014-08-19

Summary

A local attacker could cause denial of service or remote attacker can execute
code on server installations.

Vulnerability Details

CVE ID: CVE-2013-5879

    DESCRIPTION: An unspecified vulnerability in the IBM DB2 Accessories suite
for Linux, Unix and Windows could allow a local attacker to cause a denial of
service or possibly be used by a remote attacker to execute code on server 
installations.

CVSS Base Score: 6.8

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/90282

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:P)

Affected Products and Versions

    IBM DB2 10.1, Accessories Suite for Linux, UNIX and Windows

    IBM DB2 Accessories Suite for Linux, UNIX and Windows 10.5

Remediation/Fixes

Check the accSuiteRelease.properties file located in <DB2_install_dir>/db2tss.
If the accSuiteRelease.properties file does not exist, or if the properties 
file exists, but the version number in the properties file is less than 
V2.1.0, reinstallation of the latest release is necessary:

1. Download the Accessories Suite and extract the installer.

2. Stop the text search service: db2ts stop for text

3. Run the installer to upgrade your existing setup

For more information see:

http://publib.boulder.ibm.com/infocenter/db2luw/v10r1/topic/com.ibm.db2.luw.admin.ts.doc/doc/t0054804.html

Workarounds and Mitigations

None known

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

Aug-20-2014: Original Version Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU/qupRLndAQH1ShLAQIwnxAAkW+06IavtHyJE+LhiNKgPmj90kQMsNmx
D7zxS+RG9khldkeueu0215G/iE14klnhLeKzFX8IPGARe3toeXEcbjBnOd9z35sx
l84c1/Pf1qvL9D+7plZJBkIKIzvqMVvwMd3oAtE0jP5w4dYcRAfLnUFmxZpGsW3I
vm/zXq4lCHZQiciBy0z6S5qbM0ZeILurzpieo8unh8RaNtGnzSfWhz5r5DUzCAik
dl1BXZWLCBty2uYS7YrBFcyXYI10jC6o4KAf95dYaC03LuzqRpDiRYJb4S6EFJpq
YiQjRal57wHzV6Ae6iZZ3NH/ek/cIQJZ1W4Dh0Z4tw2/u3LsYRN2jGENl8/dNGvX
f+s7b17zcxPWXp79CctlLqaSrgMUfHKecLKdQNF5OpLLOypsKRzLKNrPp02GEIbV
lKckZOF2TguGwIxDotDcouwEqwUMQ4AkXuz4HvlxFAJebpYhisc8rTgj5hJ2tvCS
QNUwh4leJ4rdmvG6//jq1Nh2+eKJ+hhAJrHSd24arm13bY6wtuiKg3fzD8xczxrw
F1wHqnU+67or/PbHIqxaMWKMt0OkYdbS8uFt+pl1x5r5+iM3zy0NUCyMMXY2C7y+
TC8dD74hIOk7bri8lh0/GGNYmoFP+6M4sjH5cLx5Sjq/veIrdrTIgsALPDeVrtpn
0Y4r4IvItCU=
=bHoS
-----END PGP SIGNATURE-----