-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4468
  Security Bulletin: Multiple Db2 vulnerabilities affect the IBM Spectrum
       Protect Server (CVE-2019-4057, CVE-2019-4101, CVE-2019-4154,
                       CVE-2019-4386, CVE-2019-4322)
                             27 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Spectrum Protect Server
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4386 CVE-2019-4322 CVE-2019-4154
                   CVE-2019-4101 CVE-2019-4057 

Reference:         ESB-2019.2693.2
                   ESB-2019.2363.3
                   ESB-2019.2358.3

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1109853

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Db2 vulnerabilities affect the IBM Spectrum Protect Server
(CVE-2019-4057, CVE-2019-4101, CVE-2019-4154, CVE-2019-4386, CVE-2019-4322)

Summary

The IBM Spectrum Protect (formerly Tivoli Storage Manager) Server is affected
by multiple IBM Db2 vulnerabilities such as buffer overflow and denial of
service.

Vulnerability Details

CVEID: CVE-2019-4057
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
9.7, 10.1, 10.5, and 11.1 could allow malicious user with access to the DB2
instance account to leverage a fenced execution process to execute arbitrary
code as root. IBM X-Force ID: 156567.
CVSS Base score: 6.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
156567 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-4101
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
10.1, 10.5, and 11.1 is vulnerable to a denial of service. Users that have both
EXECUTE on PD_GET_DIAG_HIST and access to the diagnostic directory on the DB2
server can cause the instance to crash. IBM X-Force ID: 158091.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
158091 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-4154
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow
an authenticated local attacker to execute arbitrary code on the system as
root. IBM X-Force ID: 158519.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
158519 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-4386
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
11.1 could allow an authenticated user to execute a function that would cause
the server to crash. IBM X-Force ID: 162714.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
162174 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-4322
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow
an authenticated local attacker to execute arbitrary code on the system as
root. IBM X-Force ID: 161202.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
161202 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+--------------------------------------------------+-------------------+
|Affected Product(s)                               |Version(s)         |
+--------------------------------------------------+-------------------+
|IBM Spectrum Protect (formerly Tivoli Storage     |8.1.0.000-8.1.8.xxx|
|Manager) Server                                   |                   |
+--------------------------------------------------+-------------------+

Remediation/Fixes

+---------------+------------+--------+------------------------------------------------------+
|Spectrum       |First Fixing|        |                                                      |
|Protect        |VRM Level   |Platform|Link to Fix                                           |
|Server Release |            |        |                                                      |
+---------------+------------+--------+------------------------------------------------------+
|               |            |AIX     |https://www.ibm.com/support/docview.wssuid=          |
|8.1            |8.1.9       |Linux   |ibm11106253                                           |
|               |            |Windows |                                                      |
+---------------+------------+--------+------------------------------------------------------+

Workarounds and Mitigations

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Bu00
-----END PGP SIGNATURE-----