-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3484.4
                Multiple vulnerabilities patched in IBM Db2
                              25 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Db2
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Root Compromise                 -- Existing Account      
                   Execute Arbitrary Code/Commands -- Existing Account      
                   Modify Arbitrary Files          -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Unauthorised Access             -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12539 CVE-2018-2973 CVE-2018-1857
                   CVE-2018-1834 CVE-2018-1802 CVE-2018-1799
                   CVE-2018-1781 CVE-2018-1780 CVE-2018-1656

Reference:         ASB-2018.0169
                   ESB-2018.2873
                   ESB-2018.2529.2
                   ESB-2018.2528.2

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10734059
   http://www.ibm.com/support/docview.wss?uid=ibm10843386
   http://www.ibm.com/support/docview.wss?uid=ibm10733939
   http://www.ibm.com/support/docview.wss?uid=ibm10725491
   http://www.ibm.com/support/docview.wss?uid=ibm10733122

Comment: This bulletin contains five (5) IBM security advisories.

Revision History:  January  25 2019: Updated to include #0843386
                   November 29 2018: Updated 11.1 version with a link to 11.1.4.4 image in #0734059, #0733939, and #0733122
                   November  8 2018: Updated summary in #0733122.
                   November  7 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM(R) Db2(R)'s RCAC rules are not being enforced by CTAS
sub-select statements (CVE-2018-1857).

Security Bulletin

Document information

Software version: 11.1
Operating system(s): AIX, HP-UX, Linux, Solaris, Windows
Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Person
Reference #: 0734059
Modified date: 28 November 2018

Summary

Db2's Row and Column Access Control (RCAC) rules are not being enforced when
creating a table using AS (CTAS) sub-select statements. RCAC is not enforced
when Db2 uses the 'WITH DATA' clause to select and insert data into the target
table.

Vulnerability Details

CVEID: CVE-2018-1857
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
could allow a user to bypass FGAC control and gain access to data they
shouldn't be able to see.
CVSS Base Score: 4.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151155 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N)

Affected Products and Versions

All fix pack levels of IBM Db2 V11.1 editions on all platforms  are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

FIX:

The fix for DB2 release V11.1 is in V11.1.4.4, available for download from Fix
Central. 

+---------------+----------+----------+--------------------------------------------------------------------+
|Release        |Fixed in  |APAR      |Download URL                                                        |
|               |fix pack  |          |                                                                    |
+---------------+----------+----------+--------------------------------------------------------------------+
|V11.1          |FP4       |IT26595   |http://www.ibm.com/support/docview.wss-uid=ibm10741687              |
+---------------+----------+----------+--------------------------------------------------------------------+

Workarounds and Mitigations

None.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

November 5, 2018: Original version published.
November 28, 2018: Updated 11.1 version with a link to 11.1.4.4 image.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: IBM(R) Db2(R) is affected by multiple privilege escalation
vulnerabilities (CVE-2018-1799, CVE-2018-1780, CVE-2018-1781, CVE-2018-1834).

Security Bulletin

Document information

Software version: 9.7, 10.1, 10.5, 11.1
Operating system(s): AIX, HP-UX, Linux, Solaris
Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Person
Reference #: 0733939
Modified date: 28 November 2018

Summary

Db2 is vulnerable to privilege escalation by exploiting multiple symbolic link
attacks, which could allow the Db2 instance owner or DAS owner to obtain root
access.

Vulnerability Details

CVEID: CVE-2018-1799
DESCRIPTION: IBM DB2 could allow a local unprivileged user to overwrite files
on the system which could cause damage to the database.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
149429 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2018-1780
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
could allow a local db2 instance owner to obtain root access by exploiting a
symbolic link attack to read/write/corrupt a file that they originally did not
have permission to access.
CVSS Base Score: 7.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
148803 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1781
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
could allow a local user to obtain root access by exploiting a symbolic link
attack to read/write/corrupt a file that they originally did not have
permission to access.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
148804 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1834
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
contains a vulnerability that could allow a local user to escalate their
privileges to root through a symbolic link attack.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
150511 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms except Windows are affected. Windows platforms are not affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

FIX:

The fix for DB2 release V11.1 is in V11.1.4.4, available for download from Fix
Central. 


Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, and V10.5, can download the special build containing the interim fix for
this issue from Fix Central. These special builds are available based on the
most recent fixpack level for each impacted release: DB2 V9.7 FP11, V10.1 FP6,
and V10.5 FP10. They can be applied to any affected fixpack level of the
appropriate release to remediate this vulnerability.
 

                                        
+---------------+----------+----------+--------------------------------------------------------------------+
|Release        |Fixed in  |APAR      |Download URL                                                        |
|               |fix pack  |          |                                                                    |
+---------------+----------+----------+--------------------------------------------------------------------+
|V9.7           |TBD       |IT26142   |Special Build for V9.7 FP11:                                        |
|               |          |IT26135   |                                                                    |
|               |          |IT26141   |AIX 64-bit                                                          |
|               |          |IT26318   |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                  |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)               |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.1          |TBD       |IT26140   |Special Build for V10.1 FP6:                                        |
|               |          |IT26134   |                                                                    |
|               |          |IT26139   |AIX 64-bit                                                          |
|               |          |IT26317   |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                  |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)               |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.5          |TBD       |IT26137   |Special Build for V10.5 FP10:                                       |
|               |          |IT26133   |                                                                    |
|               |          |IT26136   |AIX 64-bit                                                          |
|               |          |IT26316   |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                  |
|               |          |          |Linux 64-bit, POWER(TM) little endian                               |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)               |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
|               |          |          |Inspur                                                              |
+---------------+----------+----------+--------------------------------------------------------------------+
|V11.1          |FP4       |IT26131   |http://www.ibm.com/support/docview.wss-uid=ibm10741687              |
|               |          |IT26129   |                                                                    |
|               |          |IT26130   |                                                                    |
|               |          |IT26315   |                                                                    |
+---------------+----------+----------+--------------------------------------------------------------------+

Workarounds and Mitigations

None.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

The vulnerabilities were reported to IBM by Eddie Zhu, BEIJING DBSEC TECHNOLOGY
CO., LTD.

Change History

November 5, 2018: Original version published.
November 28, 2018: Updated 11.1 version with a link to 11.1.4.4 image.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java
Runtime affect IBM Db2.

Security Bulletin

Document information
Software version: 9.7, 10.1, 10.5, 11.1
Operating system(s): AIX, HP-UX, Linux, Solaris, Windows
Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Personal, Workgroup Server
Reference #: 0725491
Modified date: 06 November 2018

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version
6.0.16.65 and earlier, 6.1.8.65 and earlier, 7.0.10.25 and earlier, 7.1.4.25
and earlier, 8.0.5.17 and earlier used by IBM Db2. These issues were
disclosed as part of the IBM Java SDK updates in August 2018.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the "References" section for more information.

CVEID: CVE-2018-1656
DESCRIPTION: The IBM Java Runtime Environment''s Diagnostic Tooling Framework
for Java (DTFJ) does not protect against path traversal attacks when extracting
compressed dump files.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
144882 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N)

CVEID: CVE-2018-2973
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded JSSE component could allow an unauthenticated attacker to
cause no confidentiality impact, high integrity impact, and no availability
impact.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
146835 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2018-12539
DESCRIPTION: Eclipse OpenJ9 could allow a local attacker to gain elevated
privileges on the system, caused by the failure to restrict the use of Java
Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and
use Attach API operations to only the process owner. An attacker could exploit
this vulnerability to execute untrusted native code and gain elevated
privileges on the system.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
148389 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

The fix for this vulnerability is in the latest version of IBM JDK. Customers
running any vulnerable fixpack level of an affected Program, V10.1, V10.5 or
V11.1 can download the latest version of IBM JDK from Fix Central. To obtain
the latest version of IBM JDK 6.0.16.70 or 6.1.8.70, which are out of service,
please contact IBM technical support.

Affected IBM SDK, Java Technology Edition, Version:

  * 6.0.16.65 and earlier
  * 6.1.8.65 and earlier
  * 7.0.10.25 and earlier
  * 7.1.4.25 and earlier
  * 8.0.5.17 and earlier

Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology
Edition:

  * 6.0.16.70
  * 6.1.8.70
  * 7.0.10.30
  * 7.1.4.30
  * 8.0.5.20


Refer to the table below to determine the IBM JDK level that contains the fix.
Then follow the instructions below to perform the JDK installation.

+----------------------------------------------------------+
|Db2 Release        |Fixed IBM Release                     |
|-------------------+--------------------------------------|
|V9.7.x             |6.0.16.70 or later                    |
|-------------------+--------------------------------------|
|V10.1.x            |7.0.10.30 or later                    |
|-------------------+--------------------------------------|
|V10.5.x            |7.0.10.30 or later (6.0.16.70 or later|
|                   |for LinuxIA64)                        |
|-------------------+--------------------------------------|
|V11.1.x            |8.0.5.20 or later                     |
+----------------------------------------------------------+

Instructions for IBM JDK Installation can be found here:
http://www-01.ibm.com/support/docview.wss?uid=swg27050993

Workarounds and Mitigations

None.

Change History

5 November 2018: Original version published.

- --------------------------------------------------------------------------------

Security Bulletin: IBM(R) Db2(R) is vulnerable to privilege escalation via loading
libraries from an untrusted path (CVE-2018-1802).

CVE-2018-1802, privilege escalation

Security Bulletin

Document information

Software version: 9.7, 10.1, 10.5, 11.1
Operating system(s): AIX, HP-UX, Linux, Solaris
Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Person
Reference #: 0733122
Modified date: 28 November 2018

Summary

Db2 binaries load shared libraries from an untrusted path, potentially giving
low privileged user root access.

Vulnerability Details

CVEID: CVE-2018-1802
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
binaries load shared libraries from an untrusted path potentially giving low
privilege user full access to the DB2 instance account by loading a malicious
shared library.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
149640 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms except Windows are affected. Windows platforms are not affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

FIX:
The fix for DB2 release V11.1 is in V11.1.4.4, which is available for download
from Fix Central.

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, and V10.5, can download the special build containing the interim fix for
this issue from Fix Central. These special builds are available based on the
most recent fixpack level for each impacted release: DB2 V9.7 FP11, V10.1 FP6,
and V10.5 FP10. They can be applied to any affected fixpack level of the
appropriate release to remediate this vulnerability.

                                        
+---------------+----------+----------+--------------------------------------------------------------------+
|Release        |Fixed in  |APAR      |Download URL                                                        |
|               |fix pack  |          |                                                                    |
+---------------+----------+----------+--------------------------------------------------------------------+
|V9.7           |TBD       |IT26144   |Special Build for V9.7 FP11:                                        |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                  |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)               |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.1          |TBD       |IT26143   |Special Build for V10.1 FP6:                                        |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                  |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)               |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.5          |TBD       |IT26138   |Special Build for V10.5 FP10:                                       |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                  |
|               |          |          |Linux 64-bit, POWER(TM) little endian                               |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)               |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
|               |          |          |Inspur                                                              |
+---------------+----------+----------+--------------------------------------------------------------------+
|V11.1          |FP4       |IT26132   |http://www.ibm.com/support/docview.wss-uid=ibm10741687              |
+---------------+----------+----------+--------------------------------------------------------------------+

Workarounds and Mitigations

None.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability was reported to IBM by Rich Mirch.

Change History

November 5, 2018: Original version published.
November 7, 2018: Updated summary to state this applies to low privileged user
not only instance owner.
November 28, 2018: Updated 11.1 version with a link to 11.1.4.4 image.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ----

Security Bulletin: A Security Vulnerability has been Identified in IBM DB2
Shipped with IBM WebSphere Commerce (CVE-2018-1799, CVE-2018-1780,
CVE-2018-1781, CVE-2018-1834)

Document information

More support for: WebSphere Commerce Enterprise

Component: Security

Software version: WebSphere Commerce - Express, WebSphere Commerce Developer
Enterprise, WebSphere Commerce Profession

Operating system(s): AIX, IBM i, Linux, Solaris, Windows

Reference #: 0843386

Modified date: 24 January 2019

Summary

IBM DB2 is shipped as a component of IBM WebSphere Commerce. Information about
a potential security vulnerability affecting the DB2 was published in a
security bulletin.

Vulnerability Details

Consult the security bulletin  IBM(R) Db2(R) is affected by multiple privilege
escalation vulnerabilities (CVE-2018-1799, CVE-2018-1780, CVE-2018-1781,
CVE-2018-1834) for vulnerability details and information about fixes.

Affected Products and Versions

WebSphere Commerce versions 7.0.0.0 or higher
WebSphere Commerce versions 8.0.0.0 or higher
WebSphere Commerce versions 9.0.0.0 or higher

Remediation/Fixes

+------------+----------------+----------------------------------------------+
|Principal   |Affected        |                                              |
|Product and |Supporting      |Affected Supporting Product Security Bulletin |
|Version(s)  |Product and     |                                              |
|            |Version         |                                              |
+------------+----------------+----------------------------------------------+
|WebSphere   |WebSphere       |IBM(R) Db2(R) is affected by multiple privilege   |
|Commerce    |Application     |escalation vulnerabilities (CVE-2018-1799,    |
|v7.0        |Server 7 and    |CVE-2018-1780, CVE-2018-1781, CVE-2018-1834)  |
|            |8.5.5           |                                              |
+------------+----------------+----------------------------------------------+
|WebSphere   |WebSphere       |IBM(R) Db2(R) is affected by multiple privilege   |
|Commerce    |Application     |escalation vulnerabilities (CVE-2018-1799,    |
|V8.0        |Server 8.5.5    |CVE-2018-1780, CVE-2018-1781, CVE-2018-1834)  |
+------------+----------------+----------------------------------------------+
+-------------------------------+------------------+-------------------------+
|Principal Product and Version  |VRMF              |Remediation              |
|(s)                            |                  |                         |
+-------------------------------+------------------+-------------------------+
|WebSphere Commerce V9.0.0      |9.0.0.0 - 9.0.0.11|Install 9.0.0.12 or      |
|                               |                  |higher                   |
+-------------------------------+------------------+-------------------------+
|WebSphere Commerce V9.0.1      |9.0.1.0 - 9.0.1.1 |Install 9.0.1.2 or higher|
+-------------------------------+------------------+-------------------------+

Workarounds and Mitigations

None.

Change History

January 24, 2019: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0eBI
-----END PGP SIGNATURE-----