-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2263.3
    IBM Db2 is vulnerable to a denial of service attack (CVE-2020-4420)
                              8 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Db2
Publisher:         IBM
Operating System:  AIX
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4420  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6242362

Revision History:  December  8 2020: Vendor added URLs for updates to advisory
                   October  12 2020: Linux/Unix images updated for V9.7
                   July      1 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM(R) Db2(R) is vulnerable to a denial of service attack
(CVE-2020-4420)

Summary

IBM(R) Db2(R) could allow an unauthenticated attacker to cause a denial of service
due to a hang in the execution of a terminate command.

Vulnerability Details

CVEID:   CVE-2020-4420
DESCRIPTION:   IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect
Server) could allow an unauthenticated attacker to cause a denial of service
due a hang in the execution of a terminate command.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
180076 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, V11.1, and V11.5 editions on
all platforms are affected.

Remediation/Fixes

Customers running any vulnerable fixpack level of an affected Program can
download the special build containing the interim fix for this issue from Fix
Central. These special builds are available based on the most recent fixpack
level for each impacted release: V9.7 FP11, V10.1 FP6, V10.5 FP11, 11.1 FP5,
and V11.5 GA. They can be applied to any affected fixpack level of the
appropriate release to remediate this vulnerability.
 

+-------+----------------+-------+--------------------------------------------+
|Release|Fixed in fix    |APAR   |Download URL                                |
|       |pack            |       |                                            |
+-------+----------------+-------+--------------------------------------------+
|V9.7   |TBD             |IT32822|Special Build for V9.7 FP11:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER(TM) big endian          |
|       |                |       |Linux 64-bit, System z(R), System z9(R) or  |
|       |                |       |zSeries(R)                                  |
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
|       |                |       |                                            |
|       |                |       |                                            |
+-------+----------------+-------+--------------------------------------------+
|V10.1  |TBD             |IT32821|Special Build for V10.1 FP6:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER(TM) big endian          |
|       |                |       |Linux 64-bit, System z(R), System z9(R) or  |
|       |                |       |zSeries(R)                                  |
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V10.5  |TBD             |IT32362|Special Build for V10.5 FP11:               |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER(TM) big endian          |
|       |                |       |Linux 64-bit, POWER(TM) little endian       |
|       |                |       |Linux 64-bit, System z(R), System z9(R) or  |
|       |                |       |zSeries(R)                                  |
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
|       |                |       |Inspur                                      |
+-------+----------------+-------+--------------------------------------------+
|V11.1  |TBD             |IT32287|Special Build for V11.1 FP5:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER(TM) little endian       |
|       |                |       |Linux 64-bit, System z(R), System z9(R) or  |
|       |                |       |zSeries(R)                                  |
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V11.5  |TBD             |IT32363|Build for V11.5.4 GA:                       |
|       |                |       |                                            |
|       |                |       |https://www.ibm.com/support/pages/node/     |
|       |                |       |6241724                                     |
+-------+----------------+-------+--------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

Change History

7 December 2020: Windows 64-bit image for 9.7 updated
26 November 2020: Windows images for 9.7 updated
9 October 2020: Linux/Unix images for 9.7 refreshed
18 August 2020: Windows images for 9.7 refreshed
30 June 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=h+zF
-----END PGP SIGNATURE-----