-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.4118.2
  IBM Db2 could allow a local authenticated attacker to execute arbitrary
 code on the system, caused by DLL search order hijacking vulnerability in
                 Microsoft Windows client. (CVE-2020-4739)
                              8 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DB2
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4739  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6370023

Revision History:  December  8 2020: Vendor added URLs for updates to advisory
                   November 20 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM(R) Db2(R) could allow a local authenticated attacker to
execute arbitrary code on the system, caused by DLL search order hijacking
vulnerability in Microsoft Windows client. (CVE-2020-4739)

Summary

IBM DB2 on Windows could allow a local authenticated attacker to execute
arbitrary code on the system, caused by DLL search order hijacking
vulnerability in Microsoft Windows client. By placing a specially crafted file
in a compromised folder, an attacker could exploit this vulnerability to
execute arbitrary code on the system.

Vulnerability Details

CVEID:   CVE-2020-4739
DESCRIPTION:   IBM DB2 Accessories Suite for Linux, UNIX, and Windows, DB2 for
Linux, UNIX and Windows (includes DB2 Connect Server) could allow a local
authenticated attacker to execute arbitrary code on the system, caused by DLL
search order hijacking vulnerability in Microsoft Windows client. By placing a
specially crafted file in a compromised folder, an attacker could exploit this
vulnerability to execute arbitrary code on the system.
CVSS Base score: 7.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
188149 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, V11.1, and V11.5 editions on
Windows are affected.  Linux and Unix are not affected.

Remediation/Fixes

Customers running any vulnerable fixpack level of an affected Program can
download the special build containing the interim fix for this issue from Fix
Central. These special builds are available based on the most recent fixpack
level for each impacted release: V9.7 FP11, V10.1 FP6, V10.5 FP11, 11.1 FP5,
and V11.5.4. They can be applied to any affected fixpack level of the
appropriate release to remediate this vulnerability.

 
+-------+----------------+-------+--------------------------------------------+
|Release|Fixed in fix    |APAR   |Download URL                                |
|       |pack            |       |                                            |
+-------+----------------+-------+--------------------------------------------+
|V9.7   |TBD             |IT34241|Special Build for V9.7 FP11:                |
|       |                |       |                                            |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
|       |                |       |                                            |
|       |                |       |                                            |
+-------+----------------+-------+--------------------------------------------+
|V10.1  |TBD             |IT34240|Special Build for V10.1 FP6:                |
|       |                |       |                                            |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V10.5  |TBD             |IT34239|Special Build for V10.5 FP11:               |
|       |                |       |                                            |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V11.1  |TBD             |IT34238|Special Build for V11.1 FP5:                |
|       |                |       |                                            |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V11.5  |11.5.5.0        |IT34221|Build for V11.5.5 GA:                       |
|       |                |       |                                            |
|       |                |       |https://www.ibm.com/support/pages/node/     |
|       |                |       |6368787                                     |
+-------+----------------+-------+--------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

This vulnerability was reported to IBM by Hou JingYi (@hjy79425575) of Qihoo
360 CERT

Change History

7 Dec 2020: URL for 9.7 Windows-64 updated
30 Nov 2020: Update URL for DB2 10.5
26 Nov 2020: URLs added for DB2 9.7
19 Nov 2020: URLs added for DB2 10.1
18 Nov 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX87JdeNLKJtyKPYoAQhqDA//WKObZHHedx+sLdFNg550b3MDfdF20DaP
AdqFFHhLG4imtbJwFmarEIGfYwHdv9Rra0heo8Jtee+Fg6394o7L8Le6Vuw5E8/5
Gei0SfxmEgy9ybOdRy9BTiNKOI+7lxzUfRhYHaBBTqxJKaBQluMTiaC+/GeQcfDx
KwpzNY/126vQXMQTItmHBOAi2hXJRLYUWWlff2upQTWvXM8TA88UxBv04LA+xU8K
J9EVyXIiNNr8zbu8L3HkOyLYg8NzD/EcZzcGVR61+5jIBt/G+tMRBd8CIvr1THkc
9HKHm2BC7UO1FHqwk8OiDErQXvzBIrfPRNii+QhFEqkcmXe88KINx5NVc+33hvj8
+GvA/OQn9TD/FKg8VQHk6WPzYtve+OBgf5VeOhXvB7Wi8OLEiOcwc6Y9pIbhNvVX
/t6WSAh/x0L0oWFsNp18JcKeVF0iI1SfyJSgbwZQDdsNk+o/0Wi5g5SkjFjn0GRi
zO+eWXw8vulUrMg1MvbjnYW4YRGbHoZWEFbRs/iTM7s1DhIp1bTEkZY9K7/b7B52
y9usUWOBYE4T+vtpdgu26SyoUfBa0FXXpaP6H0GG07UYXQdgwpP5aus+h0IDzPAF
62pSJxCnw1yKsi1KBRa7kbUeeE1rSWtINE984utJboM1X82mH5UY5V6e9Kk660XR
NK/w+YNMU0I=
=1Njb
-----END PGP SIGNATURE-----