-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.0790.3
         Multiple vulnerabilities have been identified in IBM DB2
                                6 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DB2
                   IBM Data Server Driver
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Overwrite Arbitrary Files       -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1448 CVE-2018-1428 CVE-2018-1427
                   CVE-2018-1426 CVE-2017-3736 CVE-2017-3732
                   CVE-2017-1677 CVE-2017-1571 CVE-2016-0705

Reference:         ASB-2018.0033
                   ASB-2018.0026
                   ASB-2018.0019
                   ASB-2018.0017
                   ESB-2016.0560
                   ESB-2016.0547
                   ESB-2016.0544
                   ESB-2016.0543.2

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22013756
   http://www.ibm.com/support/docview.wss?uid=swg22012896
   http://www.ibm.com/support/docview.wss?uid=swg22012948
   http://www.ibm.com/support/docview.wss?uid=swg22014388
   https://www.ibm.com/support/docview.wss?uid=ibm10715907

Comment: This bulletin contains five (5) IBM security advisories.

Revision History:  July   6 2018: Corrected product tag
                   July   4 2018: Added IBM Data Server Driver for ODBC and CLI
                   March 19 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM(R) Db2(R) is affected by multiple vulnerabilities in the
GSKit library

GSKit; CVE-2016-0705; CVE-2017-3732; CVE-2017-3736; CVE-2018-1428;
CVE-2018-1427; CVE-2018-1426

Document information

More support for: DB2 for Linux, UNIX and Windows

Software version: 9.7, 10.1, 10.5, 11.1

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Personal, Workgroup Server

Reference #: 2013756

Modified date: 15 March 2018

Summary

Db2 is affected by multiple vulnerabilities in the GSKit library.

Vulnerability Details

CVEID: CVE-2016-0705
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
double-free error when parsing DSA private keys. An attacker could exploit this
vulnerability to corrupt memory and cause a denial of service.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
111140 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-3732
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagating bug in the x86_64 Montgomery
squaring procedure. An attacker could exploit this vulnerability to obtain
information about the private key.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
121313 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-3736
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagation flaw in the x86_64 Montgomery
squaring function bn_sqrx8x_internal(). An attacker with online access to an
unpatched system could exploit this vulnerability to obtain information about
the private key.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
134397 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-1428
DESCRIPTION: IBM GSKit uses weaker than expected cryptographic algorithms that
could allow an attacker to decrypt highly sensitive information.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139073 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-1427
DESCRIPTION: IBM GSKit contains several enviornment variables that a local
attacker could overflow and cause a denial of service.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139072 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-1426
DESCRIPTION: IBM GSKit duplicates the PRNG state across fork() system calls
when multiple ICC instances are loaded which could result in duplicate Session
IDs and a risk of duplicate key material.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139071 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

FIX:

The fix for DB2 V11.1 is in V11.1.3 FP3, available for download from Fix
Central.

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, and V10.5, can download the special build containing the interim fix for
this issue from Fix Central. These special builds are available based on the
most recent fixpack level for each impacted release: DB2 V9.7 FP11, V10.1 FP6,
and V10.5 FP9. They can be applied to any affected fixpack level of the
appropriate release to remediate this vulnerability.

+------------------+----------+----------+------------------------------------------------------------------------+
|Release           |Fixed in  |APAR      |Download URL                                                            |
|                  |fix pack  |          |                                                                        |
+------------------+----------+----------+------------------------------------------------------------------------+
|V9.7              |TBD       |IT24060   |Special Build for V9.7 FP11:                                            |
|                  |          |          |                                                                        |
|                  |          |          |    AIX 64-bit                                                          |
|                  |          |          |    HP-UX 64-bit                                                        |
|                  |          |          |    Linux 32-bit, x86-32                                                |
|                  |          |          |    Linux 64-bit, x86-64                                                |
|                  |          |          |    Linux 64-bit, POWER(TM) big endian                                  |
|                  |          |          |    Linux 64-bit, System z(R), System z9(R) or zSeries(R)               |
|                  |          |          |    Solaris 64-bit, SPARC                                               |
|                  |          |          |    Solaris 64-bit, x86-64                                              |
|                  |          |          |    Windows 32-bit, x86                                                 |
|                  |          |          |    Windows 64-bit, x86                                                 |
+------------------+----------+----------+------------------------------------------------------------------------+
|V10.1             |TBD       |IT24061   |Special Build for V10.1 FP6:                                            |
|                  |          |          |                                                                        |
|                  |          |          |    AIX 64-bit                                                          |
|                  |          |          |    HP-UX 64-bit                                                        |
|                  |          |          |    Linux 32-bit, x86-32                                                |
|                  |          |          |    Linux 64-bit, x86-64                                                |
|                  |          |          |    Linux 64-bit, POWER(TM) big endian                                  |
|                  |          |          |    Linux 64-bit, System z(R), System z9(R) or zSeries(R)               |
|                  |          |          |    Solaris 64-bit, SPARC                                               |
|                  |          |          |    Solaris 64-bit, x86-64                                              |
|                  |          |          |    Windows 32-bit, x86                                                 |
|                  |          |          |    Windows 64-bit, x86                                                 |
+------------------+----------+----------+------------------------------------------------------------------------+
|V10.5             |TBD       |IT24058   |Special Build for V10.5 FP9:                                            |
|                  |          |          |                                                                        |
|                  |          |          |    AIX 64-bit                                                          |
|                  |          |          |    HP-UX 64-bit                                                        |
|                  |          |          |    Linux 32-bit, x86-32                                                |
|                  |          |          |    Linux 64-bit, x86-64                                                |
|                  |          |          |    Linux 64-bit, POWER(TM) big endian                                  |
|                  |          |          |    Linux 64-bit, POWER(TM) little endian                               |
|                  |          |          |    Linux 64-bit, System z(R), System z9(R) or zSeries(R)               |
|                  |          |          |    Solaris 64-bit, SPARC                                               |
|                  |          |          |    Solaris 64-bit, x86-64                                              |
|                  |          |          |    Inspur                                                              |
|                  |          |          |    Windows 32-bit, x86                                                 |
|                  |          |          |    Windows 64-bit, x86                                                 |
+------------------+----------+----------+------------------------------------------------------------------------+
|V11.1.3           |FP3       |IT24059   |https://www-01.ibm.com/support/docview.wss?uid=swg24044630              |
+------------------+----------+----------+------------------------------------------------------------------------+
Note: The fix for the remaining platforms will be available by March 31, 2018.


For customer running IBM data server client and driver types

Upgrading of GSKit is required if either of the following applies to you:

  o IBM data server client and driver types V9.7, V10.1 level and any V10.5
    level before fixpack 5.
  o IBM data server client and driver types V10.5 fixpack 5 and have
    additionally installed GSKit.

Where to obtain the GSKit depends on the DB2 release and platform:

  o IBM data server client and driver types V10.5 fix pack 5 on Inspur or Linux
    64-bit POWER(TM) little endian on Power System, please contact customer
    support to obtain the "IBM DB2 Support Files for SSL Functionality".
  o IBM data server client and driver types V9.7, V10.1 level and any V10.5
    level before fixpack 5:
  o Client and the server are on the same physical computer: For the Windows
    platform, you do not need to upgrade the GSKit as GSKit is automatically
    installed with the DB2 server image. For all other platforms, you will need
    to download "IBM DB2 Support Files for SSL Functionality" from IBM Passport
    Advantage(R).
  o Client and the server are on different computer: For all platforms,
    download "IBM DB2 Support Files for SSL Functionality" from IBM Passport
    Advantage(R) and perform the GSKit upgrade.

Refer to the following chart below for the proper version of GSKit

    +---------------+----------------------------------------------------+
    |Release        |GSkit Version                                       |
    +---------------+----------------------------------------------------+
    |V9.7           |V8.0.50.86                                          |
    +---------------+----------------------------------------------------+
    |V10.1          |V8.0.50.86                                          |
    +---------------+----------------------------------------------------+
    |V10.5          |V8.0.50.86                                          |
    +---------------+----------------------------------------------------+
    |V11.1          |V8.0.50.86                                          |
    +---------------+----------------------------------------------------+

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3


Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog


Change History

March 15, 2018: Added more information about upgrading GSKit on IBM data server
client and driver types.
March 14, 2018: Original Version Published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: IBM(R) Db2(R) performs unsafe deserialization in DB2 JDBC driver
(CVE-2017-1677)

unsafe deserialization; jdbc driver; jcc; CVE-2017-1677

Security Bulletin

Document information

More support for: DB2 for Linux, UNIX and Windows

Software version: 9.7, 10.1, 10.5, 11.1

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Personal, Workgroup Server

Reference #: 2012896

Modified date: 14 March 2018

Summary

The Db2 JDBC driver deserializes an object unsafely potentially leading to
arbitrary code execution.

Vulnerability Details

CVEID: CVE-2017-1677
DESCRIPTION: IBM Data Server Driver for JDBC and SQLJ deserializes the contents
of /tmp/connlicj.bin which leads to object injection and potentially arbitrary
code execution depending on the classpath.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
133999 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.
FIX:

The fix for DB2 V11.1 is in V11.1.3 FP3, available for download from Fix
Central.

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, and V10.5, can download the special build containing the interim fix for
this issue from Fix Central. These special builds are available based on the
most recent fixpack level for each impacted release: DB2 V9.7 FP11, V10.1 FP6,
and V10.5 FP9. They can be applied to any affected fixpack level of the
appropriate release to remediate this vulnerability.


+---------------+----------+----------+--------------------------------------------------------------------+----------------------------------------------------------------+
|Release        |Fixed in  |APAR      |Download URL                                                        |Remediation/First Fix                                           |
|               |fix pack  |          |                                                                    |                                                                |
+---------------+----------+----------+--------------------------------------------------------------------+----------------------------------------------------------------+
|V9.7           |TBD       |IT23799   |Special Build for V9.7 FP11:                                        |    JCC version 3.72.41/4.23.48                                 |
|               |          |          |AIX 64-bit                                                          |    See workaround or contact support                           |
|               |          |          |HP-UX 64-bit                                                        |                                                                |
|               |          |          |Linux 32-bit, x86-32                                                |                                                                |
|               |          |          |Linux 64-bit, x86-64                                                |                                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                  |                                                                |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)               |                                                                |
|               |          |          |Solaris 64-bit, SPARC                                               |                                                                |
|               |          |          |Solaris 64-bit, x86-64                                              |                                                                |
|               |          |          |Windows 32-bit, x86                                                 |                                                                |
|               |          |          |Windows 64-bit, x86                                                 |                                                                |
+---------------+----------+----------+--------------------------------------------------------------------+----------------------------------------------------------------+
|V10.1          |TBD       |IT23798   |Special Build for V10.1 FP6:                                        |    JCC version 3.69.75/4.19.76                                 |
|               |          |          |AIX 64-bit                                                          |    See workaround or contact support                           |
|               |          |          |HP-UX 64-bit                                                        |                                                                |
|               |          |          |Linux 32-bit, x86-32                                                |                                                                |
|               |          |          |Linux 64-bit, x86-64                                                |                                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                  |                                                                |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)               |                                                                |
|               |          |          |Solaris 64-bit, SPARC                                               |                                                                |
|               |          |          |Solaris 64-bit, x86-64                                              |                                                                |
|               |          |          |Windows 32-bit, x86                                                 |                                                                |
|               |          |          |Windows 64-bit, x86                                                 |                                                                |
+---------------+----------+----------+--------------------------------------------------------------------+----------------------------------------------------------------+
|V10.5          |TBD       |IT23797   |Special Build for V10.5 FP9:                                        |    JCC version 3.65.138/4.15.147                               |
|               |          |          |AIX 64-bit                                                          |    See workaround or contact support                           |
|               |          |          |HP-UX 64-bit                                                        |                                                                |
|               |          |          |Linux 32-bit, x86-32                                                |                                                                |
|               |          |          |Linux 64-bit, x86-64                                                |                                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                  |                                                                |
|               |          |          |Linux 64-bit, POWER(TM) little endian                               |                                                                |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)               |                                                                |
|               |          |          |Solaris 64-bit, SPARC                                               |                                                                |
|               |          |          |Solaris 64-bit, x86-64                                              |                                                                |
|               |          |          |Inspur                                                              |                                                                |
|               |          |          |Windows 32-bit, x86                                                 |                                                                |
|               |          |          |Windows 64-bit, x86                                                 |                                                                |
+---------------+----------+----------+--------------------------------------------------------------------+----------------------------------------------------------------+
|V11.1.3        |FP3       |IT23794   |https://www-01.ibm.com/support/docview.wss?uid=swg24044630          |    JCC version 3.72.41/4.23.48                                 |
|               |          |          |                                                                    |    See workaround or contact support                           |
+---------------+----------+----------+--------------------------------------------------------------------+----------------------------------------------------------------+
Note: The fix for the remaining platforms will be available by March 31, 2018.

Workarounds and Mitigations

The user can set the default output directory to a more secure location for the
connlicj.bin file by modifying the db2.jcc.outputDirectory property. The driver
will write the cache file to the configured location which cannot be accessed
without proper authorization, which will avoid the object injection.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3


Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog


Acknowledgement

The vulnerability was reported to IBM by Martin Strand.

Change History

March 14, 2018: Original Version Published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: Under specific circumstances IBM(R) Db2(R) installation creates
users with a weak password hashing algorithm (CVE-2017-1571).

password hashing; CVE-2017-1571; silent install

Security Bulletin

Document information

More support for: DB2 for Linux, UNIX and Windows

Software version: 9.7, 10.1, 10.5, 11.1

Operating system(s): AIX, HP-UX, Linux, Solaris

Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Personal, Workgroup Server

Reference #: 2012948

Modified date: 14 March 2018

Summary

When installed in Silent mode Db2 creates users with a weak password hashing
algorithm, which results in only the first 8 characters of the supplied
password being used, and remaining characters being ignored. This does not
happen if existing users are used during installation; it only happens when Db2
creates the user during installation. The users created during installation
are: instance owner, fenced user, and Db2 administration server (DAS) user.

This does not happen when Db2 installation is done in UI mode.

Vulnerability Details

CVEID: CVE-2017-1571
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
uses weaker than expected cryptographic algorithms that could allow an attacker
to decrypt highly sensitive information.
CVSS Base Score: 5.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
131853 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms except Windows are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this vulnerability
and change passwords for the affected users.
FIX:
The fix for DB2 V11.1 is in V11.1.3 FP3, available for download from Fix
Central.

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, and V10.5, can download the special build containing the interim fix for
this issue from Fix Central. These special builds are available based on the
most recent fixpack level for each impacted release: DB2 V9.7 FP11, V10.1 FP6,
and V10.5 FP9. They can be applied to any affected fixpack level of the
appropriate release to remediate this vulnerability.


+---------------+----------+----------+--------------------------------------------------------------------+
|Release        |Fixed in  |APAR      |Download URL                                                        |
|               |fix pack  |          |                                                                    |
+---------------+----------+----------+--------------------------------------------------------------------+
|V9.7           |TBD       |IT22411   |Special Build for V9.7 FP11:                                        |
|               |          |          |                                                                    |
|               |          |          |    AIX 64-bit                                                      |
|               |          |          |    HP-UX 64-bit                                                    |
|               |          |          |    Linux 32-bit, x86-32                                            |
|               |          |          |    Linux 64-bit, x86-64                                            |
|               |          |          |    Linux 64-bit, POWER(TM) big endian                              |
|               |          |          |    Linux 64-bit, System z(R), System z9(R) or zSeries(R)           |
|               |          |          |    Solaris 64-bit, SPARC                                           |
|               |          |          |    Solaris 64-bit, x86-64                                          |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.1          |TBD       |IT22413   |Special Build for V10.1 FP6:                                        |
|               |          |          |                                                                    |
|               |          |          |    AIX 64-bit                                                      |
|               |          |          |    HP-UX 64-bit                                                    |
|               |          |          |    Linux 32-bit, x86-32                                            |
|               |          |          |    Linux 64-bit, x86-64                                            |
|               |          |          |    Linux 64-bit, POWER(TM) big endian                              |
|               |          |          |    Linux 64-bit, System z(R), System z9(R) or zSeries(R)           |
|               |          |          |    Solaris 64-bit, SPARC                                           |
|               |          |          |    Solaris 64-bit, x86-64                                          |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.5          |TBD       |IT22414   |Special Build for V10.5 FP9:                                        |
|               |          |          |                                                                    |
|               |          |          |    AIX 64-bit                                                      |
|               |          |          |    HP-UX 64-bit                                                    |
|               |          |          |    Linux 32-bit, x86-32                                            |
|               |          |          |    Linux 64-bit, x86-64                                            |
|               |          |          |    Linux 64-bit, POWER(TM) big endian                              |
|               |          |          |    Linux 64-bit, POWER(TM) little endian                           |
|               |          |          |    Linux 64-bit, System z(R), System z9(R) or zSeries(R)           |
|               |          |          |    Solaris 64-bit, SPARC                                           |
|               |          |          |    Solaris 64-bit, x86-64                                          |
|               |          |          |    Inspur                                                          |
+---------------+----------+----------+--------------------------------------------------------------------+
|V11.1.3        |FP3       |IT22415   |https://www-01.ibm.com/support/docview.wss?uid=swg24044630          |
+---------------+----------+----------+--------------------------------------------------------------------+
Note: The fix for the remaining platforms will be available by March 31, 2018.

Workarounds and Mitigations

If installing Db2 in Silent mode, pre-create the users before the installation.
This behaviour only occurs when Db2 creates the users during installation.
Alternatively, perform the Db2 installation in UI mode.

If Db2 is already installed, you should change your password for the affected
users (instance owner, fenced user, and Db2 administration server (DAS) user),
which will use a stronger password hashing algorithm. Apply the special build
if you will be performing Silent mode installation of Db2 without existing
users.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

March 14, 2018: Original Version Published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: IBM(R) Db2(R) vulnerability allows local user to overwrite Db2
files (CVE-2018-1448)

CVE-2018-1448; overwrite files

Security Bulletin

Document information

More support for: DB2 for Linux, UNIX and Windows

Software version: 9.7, 10.1, 10.5, 11.1

Operating system(s): AIX, HP-UX, Linux, Solaris

Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Personal, Workgroup Server

Reference #: 2014388

Modified date: 14 March 2018

Summary

A vulnerability in IBM Db2 could allow a local user to obtain elevated
privilege and overwrite Db2 files.

Vulnerability Details

CVEID: CVE-2018-1448
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
contains a vulnerability that could allow a local user to overwrite arbitrary
files owned by the DB2 instance owner.
CVSS Base Score: 7.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
140043 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms except Windows are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.
FIX:
The fix for DB2 V11.1 is in V11.1.3 FP3, available for download from Fix
Central.

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, and V10.5, can download the special build containing the interim fix for
this issue from Fix Central. These special builds are available based on the
most recent fixpack level for each impacted release: DB2 V9.7 FP11, V10.1 FP6,
and V10.5 FP9. They can be applied to any affected fixpack level of the
appropriate release to remediate this vulnerability.


+---------------+----------+----------+----------------------------------------------------------------------+
|Release        |Fixed in  |APAR      |Download URL                                                          |
|               |fix pack  |          |                                                                      |
+---------------+----------+----------+----------------------------------------------------------------------+
|V9.7           |TBD       |IT24214   |Special Build for V9.7 FP11:                                          |
|               |          |          |                                                                      |
|               |          |          |    AIX 64-bit                                                        |
|               |          |          |    HP-UX 64-bit                                                      |
|               |          |          |    Linux 32-bit, x86-32                                              |
|               |          |          |    Linux 64-bit, x86-64                                              |
|               |          |          |    Linux 64-bit, POWER(TM) big endian                                |
|               |          |          |    Linux 64-bit, System z(R), System z9(R) or zSeries(R)             |
|               |          |          |    Solaris 64-bit, SPARC                                             |
|               |          |          |    Solaris 64-bit, x86-64                                            |
+---------------+----------+----------+----------------------------------------------------------------------+
|V10.1          |TBD       |IT24213   |Special Build for V10.1 FP6:                                          |
|               |          |          |                                                                      |
|               |          |          |    AIX 64-bit                                                        |
|               |          |          |    HP-UX 64-bit                                                      |
|               |          |          |    Linux 32-bit, x86-32                                              |
|               |          |          |    Linux 64-bit, x86-64                                              |
|               |          |          |    Linux 64-bit, POWER(TM) big endian                                |
|               |          |          |    Linux 64-bit, System z(R), System z9(R) or zSeries(R)             |
|               |          |          |    Solaris 64-bit, SPARC                                             |
|               |          |          |    Solaris 64-bit, x86-64                                            |
+---------------+----------+----------+----------------------------------------------------------------------+
|V10.5          |TBD       |IT24212   |Special Build for V10.5 FP9:                                          |
|               |          |          |                                                                      |
|               |          |          |    AIX 64-bit                                                        |
|               |          |          |    HP-UX 64-bit                                                      |
|               |          |          |    Linux 32-bit, x86-32                                              |
|               |          |          |    Linux 64-bit, x86-64                                              |
|               |          |          |    Linux 64-bit, POWER(TM) big endian                                |
|               |          |          |    Linux 64-bit, POWER(TM) little endian                             |
|               |          |          |    Linux 64-bit, System z(R), System z9(R) or zSeries(R)             |
|               |          |          |    Solaris 64-bit, SPARC                                             |
|               |          |          |    Solaris 64-bit, x86-64                                            |
|               |          |          |    Inspur                                                            |
+---------------+----------+----------+----------------------------------------------------------------------+
|V11.1.3        |FP3       |IT24170   |https://www-01.ibm.com/support/docview.wss?uid=swg24044630            |
+---------------+----------+----------+----------------------------------------------------------------------+

Note: The fix for the remaining platforms will be available by March 31, 2018.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3


Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog


Acknowledgement

The vulnerability was reported to IBM by Rich Mirch.

Change History

March 14, 2018: Original Version Published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: IBM Data Server Driver for ODBC and CLI is affected by
multiple vulnerabilities in the GSKit library

Security Bulletin

Document information
Software version: All Versions
Operating system(s): AIX, HP-UX, Linux, Solaris, Windows
Reference #: 0715907
Modified date: 02 July 2018

Summary

IBM Data Server Driver for ODBC and CLI is affected by multiple vulnerabilities
in the GSKit library.

Vulnerability Details

CVEID: CVE-2016-0705

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
double-free error when parsing DSA private keys. An attacker could exploit this
vulnerability to corrupt memory and cause a denial of service.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
111140 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-3732
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagating bug in the x86_64 Montgomery
squaring procedure. An attacker could exploit this vulnerability to obtain
information about the private key.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
121313 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-3736
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagation flaw in the x86_64 Montgomery
squaring function bn_sqrx8x_internal(). An attacker with online access to an
unpatched system could exploit this vulnerability to obtain information about
the private key.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
134397 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-1428
DESCRIPTION: IBM GSKit uses weaker than expected cryptographic algorithms that
could allow an attacker to decrypt highly sensitive information.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139073 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-1427
DESCRIPTION: IBM GSKit contains several enviornment variables that a local
attacker could overflow and cause a denial of service.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139072 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-1426
DESCRIPTION: IBM GSKit duplicates the PRNG state across fork() system calls
when multiple ICC instances are loaded which could result in duplicate Session
IDs and a risk of duplicate key material.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139071 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2018-1447
DESCRIPTION: The GSKit CMS KDB logic fails to salt the hash function resulting
in weaker than expected protection of passwords. A weak password may be
recovered. Note: After update the customer should change password to ensure the
new password is stored more securely. Products should encourage customers to
take this step as a high priority action.
CVSS Base Score: 5.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139972 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

All fix pack levels of IBM Data Server Driver for ODBC and CLI V9.7, V10.1,
V10.5, and V11.1 editions on all platforms are affected.

Remediation/Fixes

The latest DB2 V11.1 m3FP3 and DB2 V10.5 FP10 has already  got the most recent
GSkit version V8.0.50.86 which address all the Vulnerabilties in GSKit reported
till date .

For DB2 including  IBM data server driver  for  V9.7, V10.1 level and any V10.5
level before fixpack 5,you can get all the required information and fixpack
download location from:http://www-01.ibm.com/support/docview.wss?uid=
swg22013756.

For customers running IBM data server client and driver types


Upgrading of GSKit is required if either of the following applies to you:

  * IBM data server client and driver types for V9.7, V10.1 level and any V10.5
    level before fixpack 5.
  * IBM data server client and driver types for V10.5 fixpack 5 or later and
    have additionally installed GSKit.

Where to obtain the GSKit depends on the DB2 release and platform:

  * IBM data server client and driver types V10.5 fix pack 5 on Inspur or Linux
    64-bit POWER little endian on Power System, please contact customer
    support to obtain the "IBM DB2 Support Files for SSL Functionality".
  * IBM data server client and driver types V9.7, V10.1 level and any V10.5
    level before fixpack 5:
      + Client and the server are on the same physical computer : For the
        Windows platform, you do not need to upgrade the GSKit as GSKit is
        automatically installed with the DB2 server image. For all other
        platforms, you will need to download "IBM DB2 Support Files for SSL
        Functionality" from IBM Passport Advantage.
      + Client and the server are on different computer : For all platforms,
        download "IBM DB2 Support Files for SSL Functionality" from IBM
        Passport Advantage and perform the GSKit upgrade.

Refer to the GSKit Versions chart Shipped with DB2:http://www.ibm.com/support/
docview.wss?uid=swg21617892

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xC+4
-----END PGP SIGNATURE-----