-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2240
        IBM Db2 is vulnerable to denial of service (CVE-2020-4135)
                               30 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Db2
Publisher:         IBM
Operating System:  AIX
                   Windows
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4135  

Reference:         ESB-2020.2161
                   ESB-2020.0845
                   ESB-2020.0821.2
                   ESB-2020.0591.3

Original Bulletin: 
   https://www.ibm.com/support/pages/node/2876307

- --------------------------BEGIN INCLUDED TEXT--------------------

Summary

Db2 is vulnerable to a denial of service. Db2 could allow an attacker to send
specially crafted packets to the Db2 server to cause excessive memory usage and
cause Db2 to terminate abnormally.

Vulnerability Details

CVEID:   CVE-2020-4135
DESCRIPTION:   IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect
Server) could allow an unauthenticated user to send specially crafted packets
to cause a denial of service from excessive memory usage.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
173806 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, V11.1, and V11.5 editions on
all platforms are affected.


Remediation/Fixes

The fix for Db2 V10.5 is in V10.5.0.11, available for download from Fix Central
.

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, V10.5, V11.1, V11.5 can download the special build containing the
interim fix for this issue from Fix Central. These special builds are available
based on the most recent fixpack level for each impacted release: V9.7 FP11,
V10.1 FP6, V10.5 FP10, V11.1 FP5 V11.5 GA. They can be applied to any affected
fixpack level of the appropriate release to remediate this vulnerability.

Db2 9.7 Windows images published before June 29, 2020 have an issue where the
Db2 installer may fail to initialize due to a signature verification
error. Customers that have downloaded a special build before June 29,
2020 should delete the image and re-download with the updated links below.

+---------------+----------+----------+--------------------------------------------------------------------+
|Release        |Fixed in  |APAR      |Download URL                                                        |
|               |fix pack  |          |                                                                    |
+---------------+----------+----------+--------------------------------------------------------------------+
|V9.7           |TBD       |IT31523   |Special Build for V9.7 FP11:                                        |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                     |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.1          |TBD       |IT31522   |Special Build for V10.1 FP6:                                        |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |HP-UX 64-bit                                                        |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) big endian                                     |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
|               |          |          |Solaris 64-bit, SPARC                                               |
|               |          |          |Solaris 64-bit, x86-64                                              |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
+---------------+----------+----------+--------------------------------------------------------------------+
|V10.5          |FP11      |IT31517   |https://www.ibm.com/support/pages/node/3500079                      |
+---------------+----------+----------+--------------------------------------------------------------------+
|V11.1          |TBD       |IT31521   |Special Build for V11.1 FP5:                                        |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) little endian                                  |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
+---------------+----------+----------+--------------------------------------------------------------------+
|V11.5          |TBD       |IT31520   |Special Build for V11.5 GA:                                         |
|               |          |          |                                                                    |
|               |          |          |AIX 64-bit                                                          |
|               |          |          |Linux 32-bit, x86-32                                                |
|               |          |          |Linux 64-bit, x86-64                                                |
|               |          |          |Linux 64-bit, POWER(TM) little endian                                  |
|               |          |          |Linux 64-bit, System z(R), System z9(R) or zSeries(R)                     |
|               |          |          |Windows 32-bit, x86                                                 |
|               |          |          |Windows 64-bit, x86                                                 |
+---------------+----------+----------+--------------------------------------------------------------------+


Workarounds and Mitigations

None


Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

18 Feb 2020: Initial Publication
02 Mar 2020: Added comment that V10.5 Windows special build requires VS 2013
libraries to be installed.
05 Mar 2020: Added the affected software editions
05 Mar 2020: Corrected special build links for all platforms
06 Mar 2020: Updated 10.5 version with a link to 10.5 FP11 image.
12 Mar 2020: Added links to V9.7 Windows 32-bit and 64-bit images.
29 June 2020: Updated links to V9.7 Windows 32-bit and 64-bit images to resolve
an installer issue.
29 June 2020: Added links to V10.1 Windows 32-bit and 64-bit images.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXvqs9eNLKJtyKPYoAQjV2RAAq15eJpi7625UvDHQhZwBlOOct9DvXWZR
9Gez7tVOv382TUUCKqO7CCqP0l5PSG4l9VmS/CrhaahPy+U6O8oNR1u6kjwLHxK3
9lsruJb4GHE8jg3kZB19WlYruGIuRn/Fy1dp3vPQt4B1K2Rf4OuGv0dFjiY0KONQ
INRmE9NQcz3mdpcSJrDYWNOzecfuubRapLuxEQNhA5OJPHmepDYDuicppX1zkSvJ
Kq4b0YS2HPvm8ypADaiM9hJoJt92cQ28qW4UEp/QVjW54Ahti7vcgThrOdiYlz5N
0QYoyL4EZHNWirVHmfsLBRvZqgji5FbQqgu9d94YKswCOaqQtwOFUuLi6iWwz2rz
JuBaeoipgPzvBpRou0sIEetPcdY4cs86C6o4OeUXgOcZhMOFMv6oN8UU8AobilnH
J4ha8AnoXRvhxRHMRMuxA6ucdPP2o26UEbipL9bjl5r9K/Z4THXlWj6mx19NtYDo
+Uty+ObtVkX2DEIO/tczx0ibVu2b8WRi8tuNDqUXH3AVtQDGmqdOy79mq35KR1ai
rukGoa9dmIOFop22inEV9PuO6MVRSwCSyk6+/ZlpmoKGZigc03wm0kp8F852/rnb
dJEZdQf3fDl7JUE1es2N726Dnu4M/loX2KJi4n+SRUHQTf5BB2YyUJOzjz7UeAMI
kM2eVJyP7gc=
=1lyD
-----END PGP SIGNATURE-----