-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2262.3
    IBM Db2 is vulnerable to an information disclosure. (CVE-2020-4387)
                              8 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Db2
Publisher:         IBM
Operating System:  AIX
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4387  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6242336

Revision History:  December  8 2020: Vendor added URLs for updates to advisory
                   October  12 2020: Linux/Unix images updated for V9.7
                   July      1 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Db2  is vulnerable to an information disclosure. (CVE-2020-4387)

Document Information

Document number    : 6242336
Modified date      : 07 December 2020
Product            : DB2 for Linux- UNIX and Windows
Software version   : 9.7,10.1,10.5,11.1,11.5
Operating system(s): AIX
                     Linux
                     Windows

Security Bulletin

Summary

IBM Db2 could allow a local user to obtain sensitive information using a race
condition of a symbolic link.

Vulnerability Details

CVEID: CVE-2020-4387
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
could allow a local user to obtain sensitive information using a race condition
of a symbolic link.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
179269 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, V11.1, and V11.5 editions on
all platforms are affected.

Remediation/Fixes

Customers running any vulnerable fixpack level of an affected Program can
download the special build containing the interim fix for this issue from Fix
Central. These special builds are available based on the most recent fixpack
level for each impacted release: V9.7 FP11, V10.1 FP6, V10.5 FP11, 11.1 FP5,
and V11.5 GA. They can be applied to any affected fixpack level of the
appropriate release to remediate this vulnerability.

+-------+----------------+-------+--------------------------------------------+
|Release|Fixed in fix    |APAR   |Download URL                                |
|       |pack            |       |                                            |
+-------+----------------+-------+--------------------------------------------+
|V9.7   |TBD             |IT32693|Special Build for V9.7 FP11:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER big endian              |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V10.1  |TBD             |IT32692|Special Build for V10.1 FP6:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER big endian              |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V10.5  |TBD             |IT32691|Special Build for V10.5 FP11:               |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER big endian              |
|       |                |       |Linux 64-bit, POWER little endian           |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
|       |                |       |Inspur                                      |
+-------+----------------+-------+--------------------------------------------+
|V11.1  |TBD             |IT32690|Special Build for V11.1 FP5:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER little endian           |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V11.5  |TBD             |IT32689|Build for V11.5.4 GA:                       |
|       |                |       |                                            |
|       |                |       |https://www.ibm.com/support/pages/node/     |
|       |                |       |6241724                                     |
+-------+----------------+-------+--------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

The vulnerability was reported to IBM by Eddie Zhu, BEIJING DBSEC TECHNOLOGY
CO., LTD.

Change History

7 December 2020: Windows 64-bit image for 9.7 refreshed
26 November 2020: Windows image for 9.7 refreshed
9 October 2020: Linux/Unix images for 9.7 refreshed
18 August 2020: Windows images for 9.7 refreshed
30 June 2020: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NSmY
-----END PGP SIGNATURE-----