-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.0821.2
        IBM Db2 is vulnerable to denial of service (CVE-2020-4135)
                               6 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DB2
Publisher:         IBM
Operating System:  AIX
                   Windows
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4135  

Reference:         ESB-2020.0591.2

Original Bulletin: 
   https://www.ibm.com/support/pages/node/2876307

Revision History:  March 6 2020: Added the affected software editions and build links corrected
                   March 5 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM(R) Db2(R) is vulnerable to denial of service
(CVE-2020-4135)

Security Bulletin

Document number:
2876307

Modified date:
05 March 2020 

Summary

Db2 is vulnerable to a denial of service. Db2 could allow an attacker to send
specially crafted packets to the Db2 server to cause excessive memory usage and
cause Db2 to terminate abnormally.

Vulnerability Details

CVEID:   CVE-2020-4135

DESCRIPTION:   IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect
Server) could allow an unauthenticated user to send specially crafted packets
to cause a denial of service from excessive memory usage.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
173806 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, V11.1, and V11.5 editions on
all platforms are affected.


Remediation/Fixes

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, V10.5, V11.1, V11.5 can download the special build containing the
interim fix for this issue from Fix Central. These special builds are available
based on the most recent fixpack level for each impacted release: V9.7 FP11,
V10.1 FP6, V10.5 FP10, V11.1 FP5 V11.5 GA. They can be applied to any affected
fixpack level of the appropriate release to remediate this vulnerability.
 
+---------------+----------+----------+----------------------------------------+
|Release        |Fixed in  |APAR      |Download URL                                
|               |fix pack  |          |                                              
+---------------+----------+----------+----------------------------------------+
|V9.7           |TBD       |IT31523   |Special Build for V9.7 FP11:                           
|               |          |          |                                                                    
|               |          |          |AIX 64-bit                                               
|               |          |          |HP-UX 64-bit                                           
|               |          |          |Linux 32-bit, x86-32                                    
|               |          |          |Linux 64-bit, x86-64                                    
|               |          |          |Linux 64-bit, POWER(TM) big endian                      
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)  
|               |          |          |Solaris 64-bit, SPARC                                 
|               |          |          |Solaris 64-bit, x86-64                                
|               |          |          |Windows 32-bit, x86                                   
|               |          |          |Windows 64-bit, x86                                    
+---------------+----------+----------+----------------------------------------+
|V10.1          |TBD       |IT31522   |Special Build for V10.1 FP6:                           
|               |          |          |                                                      
|               |          |          |AIX 64-bit                                            
|               |          |          |HP-UX 64-bit                                           
|               |          |          |Linux 32-bit, x86-32                                   
|               |          |          |Linux 64-bit, x86-64                                   
|               |          |          |Linux 64-bit, POWER(TM) big endian                    
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)  
|               |          |          |Solaris 64-bit, SPARC                                  
|               |          |          |Solaris 64-bit, x86-64                                   
|               |          |          |Windows 32-bit, x86                                   
|               |          |          |Windows 64-bit, x86                                    
+---------------+----------+----------+----------------------------------------+
|V10.5          |TBD       |IT31517   |Special Build for V10.5 FP10:                      
|               |          |          |                                                      
|               |          |          |AIX 64-bit                                            
|               |          |          |HP-UX 64-bit                                          
|               |          |          |Linux 32-bit, x86-32                                  
|               |          |          |Linux 64-bit, x86-64                                  
|               |          |          |Linux 64-bit, POWER(TM) big endian                    
|               |          |          |Linux 64-bit, POWER(TM) little endian                 
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R) 
|               |          |          |Solaris 64-bit, SPARC                                 
|               |          |          |Solaris 64-bit, x86-64                                
|               |          |          |Windows 32-bit, x86*                                  
|               |          |          |Windows 64-bit, x86*                                  
|               |          |          |Inspur                                                
+---------------+----------+----------+----------------------------------------+
|V11.1          |TBD       |IT31521   |Special Build for V11.1 FP5:                          
|               |          |          |                                                   
|               |          |          |AIX 64-bit                                        
|               |          |          |Linux 32-bit, x86-32                              
|               |          |          |Linux 64-bit, x86-64                                
|               |          |          |Linux 64-bit, POWER(TM) little endian           
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)
|               |          |          |Windows 32-bit, x86                      
|               |          |          |Windows 64-bit, x86                              
+---------------+----------+----------+----------------------------------------+
|V11.5          |TBD       |IT31520   |Special Build for V11.5 GA:    
             
|               |          |          |AIX 64-bit                                     
|               |          |          |Linux 32-bit, x86-32                                
|               |          |          |Linux 64-bit, x86-64                                         
|               |          |          |Linux 64-bit, POWER(TM) little endian                  
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R) 
|               |          |          |Windows 32-bit, x86                                    
|               |          |          |Windows 64-bit, x86                                    
+---------------+----------+----------+----------------------------------------+

Note: Windows 32-bit and 64-bit links for Db2 V9.7 and V10.1 will be published
by March, 2020.

* V10.5 Windows special build requires VS 2013 libraries to be installed and
would cause db2start to fail otherwise. These libraries can be downloaded from
here.


Workarounds and Mitigations

None

Change History

18 Feb 2020: Initial Publication
02 Mar 2020: Added comment that V10.5 Windows special build requires VS 2013
libraries to be installed.
05 Mar 2020: Added the affected software editions
05 Mar 2020: Corrected special build links for all platforms

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IgJz
-----END PGP SIGNATURE-----