-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.2785.3
         Multiple vulnerabilities have been identified in DB2 for
                          Linux, UNIX and Windows
                               12 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Db2 for Linux, UNIX and Windows
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1711 CVE-2018-1710 CVE-2018-1685

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10729981
   https://www.ibm.com/support/docview.wss?uid=ibm10729983
   https://www.ibm.com/support/docview.wss?uid=ibm10729979

Comment: This bulletin contains three (3) IBM security advisories.

Revision History:  March     12 2019: Updated build numbers for ibm10729983
                   November  29 2018: Updated 11.1 version with a link to 11.1.4.4 image in #0729983.
                   September 19 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Buffer overflow in IBM(R) Db2(R) tool db2licm (CVE-2018-1710).

Document information

More support for: DB2 for Linux, UNIX and Windows

Software version: 10.1, 10.5, 11.1

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Personal, Workgroup Server

Reference #: 0729981

Modified date: 18 September 2018

CVE-2018-1710, db2licm, buffer overflow

Security Bulletin

Summary

The Db2 tool db2licm is vulnerable to a buffer overflow.

Vulnerability Details

CVEID: CVE-2018-1710
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
tool db2licm is affected by buffer overflow vulnerability that can potentially
result in arbitrary code execution.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
146364 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V10.1, V10.5 and V11.1 editions on all platforms
are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

FIX:

Customers running any vulnerable fixpack level of an affected Program, V10.1,
V10.5, and V11.1, can download the special build containing the interim fix for
this issue from Fix Central. These special builds are available based on the
most recent fixpack level for each impacted release: V10.1 FP6, V10.5 FP10 and
V11.1.3.3 iFix002. They can be applied to any affected fixpack level of the
appropriate release to remediate this vulnerability.
 
                                       
+---------------+----------+----------+--------------------------------------------------------------------+
|Release        |Fixed in  |APAR      |Download URL                                                        |
|               |fix pack  |          |                                                                    |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.1          |TBD       |IT25820   |Special Build for V10.1 FP6:                                        |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                     |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.5          |TBD       |IT25719   |Special Build for V10.5 FP10:                                       |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                     |
|               |          |          |Linux 64-bit, POWER(TM) little endian                                  |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
|               |          |          |Inspur                                                              |
+---------------+----------+----------+--------------------------------------------------------------------+
|V11.1          |TBD       |IT25819   |Special Build for V11.1.3.3 iFix002:                                |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) little endian                                  |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
+---------------+----------+----------+--------------------------------------------------------------------+

Workarounds and Mitigations

None.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability was reported to IBM by Rich Mirch

Change History

September 18, 2018: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: Privilege escalation vulnerability affects IBM(R) Db2(R)
Administrative Task Scheduler (CVE-2018-1711).

CVE-2018-1711, privilege escalation, ats, administrative task scheduler

Security Bulletin

Document information

Software version: 9.7, 10.1, 10.5, 11.1

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Personal, Workgroup Server

Reference #: 0729983

Modified date: 11 March 2019

Summary

Db2 Administrative Task Scheduler (ATS) is vulnerable to a privilege escalation
attack. A user with appropriate authorization can modify the contents of the
control tables used by the ATS to permit unauthorized access to user data.
Unauthorized access includes both access to authorizations held by other users
as well as RCAC row permissions and column masks.

Vulnerability Details

CVEID: CVE-2018-1711
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
could allow a local user to to gain privileges due to allowing modification of
columns of existing tasks.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
146369 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5 and V11.1 editions on all
platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

FIX:

The fix for DB2 release V11.1 is in V11.1.4.4 iFix001, available for download
from Fix Central. 

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, and V10.5, can download the special build containing the interim fix for
this issue from Fix Central. These special builds are available based on the
most recent fixpack level for each impacted release: DB2 V9.7 FP11, V10.1 FP6,
and V10.5 FP10. They can be applied to any affected fixpack level of the
appropriate release to remediate this vulnerability.

                                        
+---------------+----------+----------+--------------------------------------------------------------------+
|Release        |Fixed in  |APAR      |Download URL                                                        |
|               |fix pack  |          |                                                                    |
+---------------+----------+----------+--------------------------------------------------------------------+
|V9.7           |TBD       |IT25824   |Special Build for V9.7 FP11:                                        |
|               |          |IT27411   |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                     |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.1          |TBD       |IT25825   |Special Build for V10.1 FP6:                                        |
|               |          |IT27410   |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                     |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.5          |TBD       |IT25826   |Special Build for V10.5 FP10:                                       |
|               |          |IT27385   |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                     |
|               |          |          |Linux 64-bit, POWER(TM) little endian                                  |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
|               |          |          |Inspur                                                              |
+---------------+----------+----------+--------------------------------------------------------------------+
|V11.1.4.4      |iFix001   |IT25813   |https://www-01.ibm.com/support/docview.wss-uid=ibm1087475           |
|               |          |IT27409   |                                                                    |
+---------------+----------+----------+--------------------------------------------------------------------+


Workarounds and Mitigations

If you rely on ATS, the only solution is to apply the fix, but you may consider
using the Db2 or other audit facility to ensure no malicious changes are made
to the affected tables. If ATS is turned off, you are not vulnerable. 

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

September 18, 2018: Original version published.
October 4, 2018: Fixed the incorrect number in the link to the 10.1 and 9.7
builds.
October 15, 2018: Updated link to Db2 V10.5 Windows 64-bit image.
November 28, 2018: Updated 11.1 version with a link to 11.1.4.4 image.
March 11, 2019: Updated build numbers to a later special builds with updated
fix addressed by APARs IT27411 (for V9.7), IT27410 (for V10.1), IT27385 (for V
10.5), IT27409 (for V11). Updated the FixCentral link for Db2 V11 to point to
V11.1.4.4 iFix001 which contains the APAR IT27409. The original fix for this
vulnerability revealed an underlying (non-security) issue that is addressed in
this update.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: Privilege escalation in IBM(R) Db2(R) tool db2cacpy
(CVE-2018-1685).

CVE-2018-1685, privilege escalation, db2cacpy

Security Bulletin

Document information

More support for: DB2 for Linux, UNIX and Windows

Software version: 9.7, 10.1, 10.5, 11.1

Operating system(s): AIX, HP-UX, Linux, Solaris

Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Personal, Workgroup Server

Reference #: 0729979

Modified date: 18 September 2018

Summary

A vulnerability exists in db2cacpy which could expose sensitive information to
user.

Vulnerability Details

CVEID: CVE-2018-1685
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
contains a vulnerability in db2cacpy that could allow a local user to read any
file on the system.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
145502 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
Unix-type platforms are affected. Windows platforms are not affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

FIX:

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, V10.5, and V11.1, can download the special build containing the interim
fix for this issue from Fix Central. These special builds are available based
on the most recent fixpack level for each impacted release: DB2 V9.7 FP11,
V10.1 FP6, V10.5 FP10 and V11.1.3.3 iFix002. They can be applied to any
affected fixpack level of the appropriate release to remediate this
vulnerability.
 

                                        
+---------------+----------+----------+--------------------------------------------------------------------+
|Release        |Fixed in  |APAR      |Download URL                                                        |
|               |fix pack  |          |                                                                    |
+---------------+----------+----------+--------------------------------------------------------------------+
|V9.7           |TBD       |IT25816   |Special Build for V9.7 FP11:                                        |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                     |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.1          |TBD       |IT25815   |Special Build for V10.1 FP6:                                        |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                     |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.5          |TBD       |IT25814   |Special Build for V10.5 FP10:                                       |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                     |
|               |          |          |Linux 64-bit, POWER(TM) little endian                                  |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
|               |          |          |Inspur                                                              |
+---------------+----------+----------+--------------------------------------------------------------------+
|V11.1          |TBD       |IT25466   |Special Build for V11.1.3.3 iFix002:                                |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) little endian                                  |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
+---------------+----------+----------+--------------------------------------------------------------------+

Workarounds and Mitigations

The tool db2cacpy is deprecated from Db2 V10.1 onwards so the customer can
delete ~/sqllib/adm/db2cacpy. The functionality is found inside the
Configuration Assistant (db2ca) and Db2 control center utilities. Deleting this
file will remove the ability to add ports into /etc/services when adding new
databases for the Configuration Assistant.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability was reported to IBM by Eddie Zhu

Change History

September 18, 2018: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/LkM
-----END PGP SIGNATURE-----