-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3125
 IBM Db2 under very specific conditions, could allow a local user to keep
 running a procedure that could cause the system to run out of memory and
                cause a denial of service. (CVE-2021-29763)
                             16 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Db2
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29763  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6489493

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM(R) Db2(R) under very specific conditions, could allow a
local user to keep running a procedure that could cause the system to run out
of memory and cause a denial of service. (CVE-2021-29763)

Security Bulletin


Summary

IBM(R) Db2(R) under very specific conditions, could allow a local user to keep
running a procedure that could cause the system to run out of memory.and cause
a denial of service.

Vulnerability Details

CVEID:   CVE-2021-29763
DESCRIPTION:   IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect
Server) under very specific conditions, could allow a local user to keep
running a procedure that could cause the system to run out of memory.and cause
a denial of service.
CVSS Base score: 5.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
202267 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V11.1, and V11.5 editions on all platforms are
affected. 

Versions 9.7, 10.1 and 10.5 are not impacted.


Remediation/Fixes

Customers running any vulnerable fixpack level of an affected Program, v11.1
and V11.5, can download the special build containing the interim fix for this
issue from Fix Central. These special builds are available based on the most
recent fixpack level for each impacted release: V11.1.4 FP6, and V11.5.6. They
can be applied to any affected fixpack level of the appropriate release to
remediate this vulnerability.


+-------+----------------+-------+--------------------------------------------+
|Release|Fixed in fix    |APAR   |Download URL                                |
|       |pack            |       |                                            |
+-------+----------------+-------+--------------------------------------------+
|V11.1  |TBD             |IT36870|Special Build for V11.1.4 FP6:              |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER(TM) little endian          |
|       |                |       |Linux 64-bit, System z(R), System z9(R) or      |
|       |                |       |zSeries(R)                                    |
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V11.5  |TBD             |IT36906|Special Build for V11.5.6:                  |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER(TM) little endian          |
|       |                |       |Linux 64-bit, System z(R), System z9(R) or      |
|       |                |       |zSeries(R)                                    |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

15 Sep 2021: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6oDM
-----END PGP SIGNATURE-----