-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0071
    A vulnerability in IBM Java SDK and IBM Java Runtime affect IBM Db2
                              9 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Db2
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Denial of Service      -- Remote/Unauthenticated
                   Modify Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3180  

Reference:         ESB-2019.0032
                   ASB-2018.0290
                   ASB-2018.0256
                   ESB-2018.3962

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10741443

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A vulnerability in IBM Java SDK and IBM Java Runtime affect
IBM Db2.

CVE-2018-3180

Security Bulletin

Document information

Software version: 9.7, 10.1, 10.5, 11.1
Operating system(s): AIX, HP-UX, Linux, Solaris, Windows
Software edition: Advanced Enterprise Server, Advanced Workgroup Server,
Enterprise Server, Express, Express-C, Personal, Workgroup Server
Reference #: 0741443
Modified date: 08 January 2019


Summary

There is a vulnerability in IBM(R) Runtime Environment Java(TM) Version 6.0.16.70
and earlier, 6.1.8.70 and earlier, 7.0.10.30 and earlier, 7.1.4.30 and earlier,
8.0.5.22 and earlier used by IBM(R) Db2(R). This issue was disclosed as part of the
IBM Java SDK updates in October 2018.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the "References" section for more information.

CVEID: CVE-2018-3180
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JSSE component could allow an unauthenticated
attacker to cause low confidentiality impact, low integrity impact, and low
availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151497 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all
platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

The fix for this vulnerability is in the latest version of IBM JDK. Customers
running any vulnerable fixpack level of an affected Program, V10.1, V10.5 or
V11.1 can download the latest version of IBM JDK from Fix Central . To obtain
the latest version of IBM JDK 6.0.16.75 or 6.1.8.75, which are out of service,
please contact IBM technical support.

Affected IBM SDK, Java Technology Edition, Version:

  o 6.0.16.70 and earlier
  o 6.1.8.70 and earlier
  o 7.0.10.30 and earlier
  o 7.1.4.30 and earlier
  o 8.0.5.22 and earlier


Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology
Edition:

  o 6.0.16.75
  o 6.1.8.75
  o 7.0.10.35
  o 7.1.4.35
  o 8.0.5.25


Refer to the table below to determine the IBM JDK level that contains the fix.
Then follow the instructions below to perform the JDK installation.

+----------------------+------------------------------------------+
|Db2 Release           |Fixed IBM Release                         |
+----------------------+------------------------------------------+
|V9.7.x                |6.0.16.75 or later                        |
+----------------------+------------------------------------------+
|V10.1.x               |7.0.10.35 or later                        |
+----------------------+------------------------------------------+
|V10.5.x               |7.0.10.35 or later (6.0.16.75 or later for|
|                      |LinuxIA64)                                |
+----------------------+------------------------------------------+
|V11.1.x               |8.0.5.25 or later                         |
+----------------------+------------------------------------------+

Instructions for IBM JDK Installation can be found here:
http://www-01.ibm.com/support/docview.wss-uid=swg27050993

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

IBM Java SDK Security Bulletin

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

8 January 2019: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vfr9
-----END PGP SIGNATURE-----