-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3128
 IBM(R) Db2(R) is vulnerable to an information disclosure,exposing remote
          storage credentials to privileged users under specific
                        conditions.(CVE-2021-29752)
                             16 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Db2
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29752  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6489489

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM(R) Db2(R) is vulnerable to an information disclosure,
exposing remote storage credentials to privileged users under specific
conditions.(CVE-2021-29752)

Security Bulletin


Summary

IBM(R) Db2(R) is vulnerable to an information disclosure, exposing remote storage
credentials to privileged users under specific conditions.(CVE-2021-29752)

Vulnerability Details

CVEID:   CVE-2021-29752
DESCRIPTION:   IBM Db2 contains an information disclosure vulnerability,
exposing remote storage credentials to privileged users under specific
conditions.
CVSS Base score: 4.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
201780 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

All fix pack levels of IBM Db2 V11.1, and V11.5 editions on all platforms are
affected. 

Versions 9.7, 10.1 and 10.5 are not impacted.


Remediation/Fixes

Customers running any vulnerable fixpack level of an affected Program, v11.1
and V11.5, can download the special build containing the interim fix for this
issue from Fix Central. These special builds are available based on the most
recent fixpack level for each impacted release: V11.1.4 FP6, and V11.5.6. They
can be applied to any affected fixpack level of the appropriate release to
remediate this vulnerability.


+-------+----------------+-------+--------------------------------------------+
|Release|Fixed in fix    |APAR   |Download URL                                |
|       |pack            |       |                                            |
+-------+----------------+-------+--------------------------------------------+
|V11.1  |TBD             |IT36931|Special Build for V11.1.4 FP6:              |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER(TM) little endian          |
|       |                |       |Linux 64-bit, System z(R), System z9(R) or      |
|       |                |       |zSeries(R)                                    |
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V11.5  |TBD             |IT37254|Special Build for V11.5.6:                  |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER(TM) little endian          |
|       |                |       |Linux 64-bit, System z(R), System z9(R) or      |
|       |                |       |zSeries(R)                                    |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+




Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

15 Sep 2021: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYULEXeNLKJtyKPYoAQiJYA/+POBfh0Al8Isbd30t5bQvDrUZ//XXrZGf
M8jIbY1ZVoHk925X7H8p0RQWmp4qmZJGQefmFbAHG5AufyDrWLWjR4cokk0eZlFT
T/p7cu7RBaYvZe/lxR2qG1GStN8uQl7aT6EhzYJUvU8tIiKHNu4NmTshz2xoaNkN
c8888o21CMrrQ7qNUhowSWNvfF/dC/gUwmZvUkJFhJa6ybQEIk+9Ewmw2Kmex5Hg
hNKFCBz+r5Q6YoCAFjpohx0UKKTLYUoLlbTLu24A+Bfv6P6R6RpJqToafxu0t0tF
Ahxv8b/rEuQ7g317wGQizBX6cJmcmfYCSCArugJ0416qOKaCOWiJewiTzx88qW6x
YVU15Ffz2y8bj+Kf22OS7ewMEMucpRu9a39ZTUQ3yME+LXRTjhpC1k2QzRrJn+LZ
ubzBKjvOSuCZPxpbYAuwnD26l1TwsJ2KA8X5QS8iMqGT+1xT6Gbwq2fxxNuP0bkm
scw3nALJIct7fSPAZA5cDY2kbXRF6+GhqJLCtvvgil5RZ+6iAYlPgAJSh729uc89
pw0n/5BuTiRw2Zu8dQAY2hmig1EqcHPcf7/KKxktgaQM1ulKBU2qsN0Ik7V63JRr
Cepg3TzPMYJ0MmIoc8KavHHAszhCg9HdsDREsHoHzGQhRcycLV2jG3qjrryjIuyu
uVZo3seGrs8=
=QUOa
-----END PGP SIGNATURE-----