-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2642
                          IBM DB2 vulnerabilities
                               5 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DB2
Publisher:         IBM
Operating System:  Linux variants
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29777 CVE-2021-29703 

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6466371
   https://www.ibm.com/support/pages/node/6466373

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM(R) Db2(R) is vulnerable to a denial of service as the server
terminates abnormally when executing a specially crafted SELECT statement.
(CVE-2021-29703)


Document Information

Product:             DB2 for Linux- UNIX and Windows
Software version:    9.1,10.1,10.5,11.1,11.5
Operating system(s): AIX, HP-UX, Linux, Solaris, Windows
Document number:     6466371
Modified date:       04 August 2021


Summary

IBM(R) Db2(R) is vulnerable to a denial of service as the server terminates
abnormally when executing a specially crafted SELECT statement.


Vulnerability Details

CVEID:   CVE-2021-29703
DESCRIPTION:   Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is
vulnerable to a denial of service as the server terminates abnormally when
executing a specially crafted SELECT statement.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
200659 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


Affected Products and Versions

All fix pack levels of IBM Db2  V10.1, V10.5, V11.1, and V11.5 server editions
on all platforms are affected.


Remediation/Fixes

Customers running any vulnerable fixpack level of an affected Program, V10.1,
V10.5, V11.1 and V11.5, can download the special build containing the interim
fix for this issue from Fix Central. These special builds are available based
on the most recent fixpack level for each impacted release:  V10.1 FP6, V10.5
FP11, V11.1.4 FP6, and V11.5.5. They can be applied to any affected fixpack
level of the appropriate release to remediate this vulnerability.


+-------+----------------+-------+--------------------------------------------+
|Release|Fixed in fix    |APAR   |Download URL                                |
|       |pack            |       |                                            |
+-------+----------------+-------+--------------------------------------------+
|V10.1  |TBD             |IT36601|Special Build for V10.1 FP6:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER(TM) big endian          |
|       |                |       |Linux 64-bit, System z(R), System z9(R) or  |
|       |                |       |zSeries(R)                                  |
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V10.5  |TBD             |IT36600|Special Build for V10.5 FP11:               |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER(TM) big endian          |
|       |                |       |Linux 64-bit, POWER(TM) little endian       |
|       |                |       |Linux 64-bit, System z(R), System z9(R) or  |
|       |                |       |zSeries(R)                                  |
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
|       |                |       |Inspur                                      |
+-------+----------------+-------+--------------------------------------------+
|V11.1  |TBD             |IT36599|Special Build for V11.1 FP6:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER(TM) little endian       |
|       |                |       |Linux 64-bit, System z(R), System z9(R) or  |
|       |                |       |zSeries(R)                                  |
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V11.5  |v11.5.5FP1      |IT34950|https://www.ibm.com/support/pages/node/     |
|       |                |       |6438025                                     |
|       |                |       |                                            |
|       |v11.5.6         |       |                                            |
|       |                |       |https://www.ibm.com/support/pages/node/     |
|       |                |       |6465915                                     |
+-------+----------------+-------+--------------------------------------------+



Workarounds and Mitigations

None


Acknowledgement


Change History

04 Aug 2021:  Added Windows links for v10.1
23 Jun 2021: Initial Publication



- --------------------------------------------------------------------------------


Security Bulletin: Under special circumstances, Db2 is vulnerable to a denial
of service during drop table (CVE-2021-29777)


Document Information

Product:              DB2 for Linux- UNIX and Windows
Software version:     9.7, 10.1, 10.5, 11.1, 11.5
Operating system(s):  AIX, Linux, Solaris, HP-UX, Windows
Document number:      6466373
Modified date:        04 August 2021


Summary

Under special circumstances, when a table is dropped while being accessed in
another session, IBM(R) Db2(R) could allow an authenticated user to cause a denial
of service


Vulnerability Details

CVEID:   CVE-2021-29777
DESCRIPTION:   IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect
Server), under specific circumstance of a table being dropped while being
accessed in another session, could allow an authenticated user to cause a
denial of srevice
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
203031 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)


Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, V11.1, and V11.5 editions on
all platforms are affected.


Remediation/Fixes

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, V10.5, V11.1 and V11.5, can download the special build containing the
interim fix for this issue from Fix Central. These special builds are available
based on the most recent fixpack level for each impacted release: V9.7 FP11,
V10.1 FP6, V10.5 FP11, V11.1.4 FP6, and V11.5.5 FP1. They can be applied to any
affected fixpack level of the appropriate release to remediate this
vulnerability.


+-------+----------------+-------+--------------------------------------------+
|Release|Fixed in fix    |APAR   |Download URL                                |
|       |pack            |       |                                            |
+-------+----------------+-------+--------------------------------------------+
|V9.7   |TBD             |IT36941|Special Build for V9.7 FP11:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER(TM) big endian          |
|       |                |       |Linux 64-bit, System z(R), System z9(R) or  |
|       |                |       |zSeries(R)                                  |
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V10.1  |TBD             |IT36940|Special Build for V10.1 FP6:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER(TM) big endian          |
|       |                |       |Linux 64-bit, System z(R), System z9(R) or  |
|       |                |       |zSeries(R)                                  |
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V10.5  |TBD             |IT36939|Special Build for V10.5 FP11:               |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER(TM) big endian          |
|       |                |       |Linux 64-bit, POWER(TM) little endian       |
|       |                |       |Linux 64-bit, System z(R), System z9(R) or  |
|       |                |       |zSeries(R)                                  |
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
|       |                |       |Inspur                                      |
+-------+----------------+-------+--------------------------------------------+
|V11.1  |TBD             |IT36938|Special Build for V11.1 FP6:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER(TM) little endian       |
|       |                |       |Linux 64-bit, System z(R), System z9(R) or  |
|       |                |       |zSeries(R)                                  |
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V11.5  |11.5.6          |IT36026|https://www.ibm.com/support/pages/node/     |
|       |                |       |6465915                                     |
+-------+----------------+-------+--------------------------------------------+



Workarounds and Mitigations

None


Acknowledgement


Change History

04 Aug 2021:  Added Windows links for v10.1
23 Jun 2021: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9XAp
-----END PGP SIGNATURE-----