-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2930
 IBM Db2 Query Monitor fix for potential JSSE vulnerability. PSIRT 255377
                              31 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           DB2 Query Monitor
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14781  

Reference:         ESB-2021.2140
                   ESB-2021.0773

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6484395

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Db2 Query Monitor fix for potential JSSE vulnerability.
PSIRT 255377

Document Information

Product:DB2 Query Monitor for z/OS
Software version:3.3
Operating system(s):Windows
Document number:6484395
Modified date:26 August 2021


Summary

PROBLEM DESCRIPTION: Potential vulnerability in JSSEcomponent.


Vulnerability Details

CVEID:   CVE-2020-14781
DESCRIPTION:   An unspecified vulnerability in Java SE related to the JNDI
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190099 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+--------------------------+----------+
|Affected Product(s)       |Version(s)|
+--------------------------+----------+
|Db2 Query Monitor for z/OS|3.3.0     |
+--------------------------+----------+


Remediation/Fixes

PH34668

See details:

https://www.ibm.com/support/pages/node/6476344

Workarounds and Mitigations

None

Change History

23 Aug 2021: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8juY
-----END PGP SIGNATURE-----