-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2092
        A security vulnerability has been idenfied in IBM SDK which
            affects IBM Db2 Query Management Facility for z/OS
                               12 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DB2 Query Management Facility
Publisher:         IBM
Operating System:  Linux variants
                   Mac OS
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13785 CVE-2018-3214 CVE-2018-3183
                   CVE-2018-3180 CVE-2018-3169 CVE-2018-3149
                   CVE-2018-3139 CVE-2018-3136 

Reference:         ASB-2018.0290
                   ASB-2018.0256
                   ESB-2019.2050
                   ESB-2019.2005

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10871998

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been idenfied in IBM SDK which
affects IBM Db2 Query Management Facility for z/OS

Security Bulletin

Document information

More support for: DB2 Query Management Facility

Component: Db2 Query Management Facility for z/OS, IBM QMF Enterrprise Edition
Advanced, QMF Enterprise Edition

Software version: 11.1, 11.2, 12.1, 12.2

Operating system(s): Linux, Mac OS, Windows

Reference #: 0871998

Modified date: 12 June 2019

Summary

IBM Db2 Query Management Facility for z/OS and Enterprise Edition has addressed
the following vulnerability.

Vulnerability Details

CVEID: CVE-2018-3139
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Networking component could allow an unauthenticated
attacker to obtain sensitive information resulting in a low confidentiality
impact using unknown attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151455 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-3136
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Security component could allow an unauthenticated attacker
to cause no confidentiality impact, low integrity impact, and no availability
impact.
CVSS Base Score: 3.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151452 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N)

CVEID: CVE-2018-13785
DESCRIPTION: libpng is vulnerable to a denial of service, caused by a wrong
calculation of row_factor in the png_check_chunk_length function in pngrutil.c.
By persuading a victim to open a specially-crafted file, a remote attacker
could exploit this vulnerability to cause a denial of service condition.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
146015 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-3214
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Sound component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151530 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-3180
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JSSE component could allow an unauthenticated
attacker to cause low confidentiality impact, low integrity impact, and low
availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151497 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2018-3149
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JNDI component could allow an unauthenticated
attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151465 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-3169
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Hotspot component could allow an unauthenticated attacker
to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151486 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-3183
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Scripting component could allow an
unauthenticated attacker to take control of the system.
CVSS Base Score: 9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151500 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)


Affected Products and Versions

Db2 Query Management Facility for z/OS   11.1;  11.2;  12.1;  12.2;
IBM QMF Enterrprise Edition Advanced      12.2;
QMF Enterprise Edition                                   11.1;  12.1;


Remediation/Fixes

None.  See 'Workarounds and Mitigations'.


Workarounds and Mitigations

Use the following instructions to download the latest JRE version from the IBM
Java download portal and replace it with the JRE you are currently invoking.

 1.        Download JRE 8.0.5.25  version from IBM Java download portal.      
 2.        Close QMF, if any instance is running.

3.        Copy 8.0.5.25 JRE version to C:\Program Files\IBM\DB2 Query
Management Facility\QMF for

           Workstation\jre.
4.        Start application


Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Complete CVSS v3 Guide
On-line Calculator v3

Complete CVSS v3 Guide

On-line Calculator v3 

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Change History

14 February 2019. Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VGkd
-----END PGP SIGNATURE-----