-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3127
    A vulnerability in IBM Java SDK and IBM Java Runtime related to the
         Kerberos component affect IBM(R) Db2(R). (CVE-2019-2949)
                             11 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Db2
Publisher:         IBM
Operating System:  Windows
                   AIX
                   Linux variants
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2949  

Reference:         ESB-2020.2646
                   ESB-2020.0855
                   ESB-2020.0755

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6330711

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A vulnerability in IBM Java SDK and IBM Java Runtime related
to the Kerberos component affect IBM(R) Db2(R). (CVE-2019-2949)

Security Bulletin


Summary

In some versions of IBM Java SDK a vulnerability related to the Kerberos
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a high confidentiality impact using unknown attack
vectors.

Vulnerability Details

CVEID:   CVE-2019-2949
DESCRIPTION:   An unspecified vulnerability in Java SE related to the Kerberos
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a high confidentiality impact using unknown attack
vectors.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
169254 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

Affected Products and Versions

All fix pack levels of IBM Db2 V11.1, and V11.5 editions running on all
platforms. IBM Db2 V10.5 is not affected.


Remediation/Fixes

The recommended solution is to apply the appropriate fix for this
vulnerability.

The fix for this vulnerability is in a later version of IBM JDK. Customers
running any vulnerable fixpack level of an affected Program, V11.1 or V11.5 can
download the latest version of IBM JDK from Fix Central.
  Affected IBM SDK, Java Technology Edition, Version:

  o 8.0.0.0 - 8.0.6.7
  o Java 7 is not affected.

Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology
Edition:

  o 8.0.6.10



Refer to the table below to determine the IBM JDK level that contains the fix.
Then follow the instructions below to perform the JDK installation.

+----------------------+------------------------------------------+
|Db2 Release           |Fixed IBM Release                         |
+----------------------+------------------------------------------+
|V11.1.x               |8.0.6.10 or later                         |
+----------------------+------------------------------------------+
|V11.5.x               |8.0.6.10 or later                         |
+----------------------+------------------------------------------+

Instructions for IBM JDK Installation can be found here:
http://www.ibm.com/support/docview.wss?uid=swg27050993

 


Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

10 Sep 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JniJ
-----END PGP SIGNATURE-----