-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.4171.2
                          IBM DB2 vulnerabilities
                              7 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DB2
Publisher:         IBM
Operating System:  Windows
                   Solaris
                   Linux variants
                   AIX
                   HP-UX
Impact/Access:     Increased Privileges     -- Existing Account      
                   Modify Arbitrary Files   -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-39002 CVE-2021-38931 CVE-2021-38926
                   CVE-2021-29678 CVE-2021-20373 

Reference:         ESB-2021.4171

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6523808
   https://www.ibm.com/support/pages/node/6523806
   https://www.ibm.com/support/pages/node/6523810
   https://www.ibm.com/support/pages/node/6523802
   https://www.ibm.com/support/pages/node/6523804

Comment: This bulletin contains five (5) IBM security advisories.

Revision History:  January  7 2022: Numerous vendor updates to all included advisories
                   December 9 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Db2 could allow a local user elevated privileges due to allowing
modification of columns of existing tasks (CVE-2021-38926)

Document Information

Document number    : 6523808
Modified date      : 04 January 2022
Product            : DB2 for Linux- UNIX and Windows
Software version   : 9.7,10.1,10.5,11.1,11.5
Operating system(s): AIX
                     HP-UX
                     Linux
                     Solaris
                     Windows

Summary

Db2 could allow a local user elevated privileges due to allowing modification
of columns of existing tasks.

Vulnerability Details

CVEID: CVE-2021-38926
DESCRIPTION: IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server)
could allow a local user to gain privileges due to allowing modification of
columns of existing tasks.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
210321 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, V11.1, and V11.5 server
editions on all platforms are affected.

Remediation/Fixes

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, V10.5, v11.1 and V11.5, can download the special build containing the
interim fix for this issue from Fix Central. These special builds are available
based on the most recent fixpack level for each impacted release: V9.7 FP11,
V10.1 FP6, V10.5 FP11, V11.1.4 FP6, and V11.5.5. They can be applied to any
affected fixpack level of the appropriate release to remediate this
vulnerability.

+-------+----------------+-------+--------------------------------------------+
|Release|Fixed in fix    |APAR   |Download URL                                |
|       |pack            |       |                                            |
+-------+----------------+-------+--------------------------------------------+
|V9.7   |TBD             |IT38466|Special Build for V9.7 FP11:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER big endian              |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V10.1  |TBD             |IT38465|Special Build for V10.1 FP6:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER big endian              |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V10.5  |TBD             |IT38464|Special Build for V10.5 FP11:               |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER big endian              |
|       |                |       |Linux 64-bit, POWER little endian           |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
|       |                |       |Inspur                                      |
+-------+----------------+-------+--------------------------------------------+
|V11.1  |TBD             |IT38460|Special Build for V11.1.4 FP6:              |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER little endian           |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V11.5  |11.5.7          |IT38463|https://www.ibm.com/support/pages/node/     |
|       |                |       |6524304                                     |
+-------+----------------+-------+--------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

Change History

4 Jan 2022: New links provided for 11.1 Windows platforms. This is the same
build used to resolve CVE-2021-4104
15 Dec 2021: A new link will be provided for 11.1 Windows platforms
09 Dec 2021: Added links for 9.7 Windows platforms
08 Dec 2021: Initial Publication


- --------------------------------------------------------------------------------


IBM Db2 is vulnerable to an Information Disclosure as a user with DBADM
authority is able to access other databases and read or modify files
(CVE-2021-29678)

Document Information

Document number    : 6523806
Modified date      : 04 January 2022
Product            : DB2 for Linux- UNIX and Windows
Software version   : 9.7,110.1,10.5,11.1,11.5
Operating system(s): AIX
                     HP-UX
                     Linux
                     Solaris
                     Windows

Summary

Db2 is vulnerable to an Information Disclosure as a user with DBADM authority
is able to access other databases and read or modify files

Vulnerability Details

CVEID: CVE-2021-29678
DESCRIPTION: IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server)
could allow a user with DBADM authority to access other databases and read or
modify files.
CVSS Base score: 8.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
199914 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, V11.1, and V11.5 server
editions on all platforms are affected.

Remediation/Fixes

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, V10.5, v11.1 and V11.5, can download the special build containing the
interim fix for this issue from Fix Central. These special builds are available
based on the most recent fixpack level for each impacted release: V9.7 FP11,
V10.1 FP6, V10.5 FP11, V11.1.4 FP6, and with the V11.5.7 release. They can be
applied to any affected fixpack level of the appropriate release to remediate
this vulnerability.

+-------+----------------+-------+--------------------------------------------+
|Release|Fixed in fix    |APAR   |Download URL                                |
|       |pack            |       |                                            |
+-------+----------------+-------+--------------------------------------------+
|V9.7   |TBD             |IT37942|Special Build for V9.7 FP11:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER big endian              |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V10.1  |TBD             |IT37941|Special Build for V10.1 FP6:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER big endian              |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V10.5  |TBD             |IT37940|Special Build for V10.5 FP11:               |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER big endian              |
|       |                |       |Linux 64-bit, POWER little endian           |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
|       |                |       |Inspur                                      |
+-------+----------------+-------+--------------------------------------------+
|V11.1  |TBD             |IT37717|Special Build for V11.1.4 FP6:              |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER little endian           |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V11.5  |11.5.7          |IT37939|https://www.ibm.com/support/pages/node/     |
|       |                |       |6524304                                     |
+-------+----------------+-------+--------------------------------------------+

For details on the changes to the authorization requirements for UTL_DIR,
CREATE_EXTERNAL_ROUTINE and CREATE_NOT_FENCED_ROUTINE please see this note .

Workarounds and Mitigations

None

Acknowledgement

This vulnerability was reported to IBM by xc0de_1nject

Change History

4 Jan 2022: New links provided for 11.1 Windows platforms. This is the same
build used to resolve CVE-2021-4104
15 Dec 2021: A new link will be provided for 11.1 Windows platforms
09 Dec 2021: Added links for 9.7 Windows platforms
08 Dec 2021: Initial Publication


- --------------------------------------------------------------------------------


IBM Db2 is vulnerable to an information disclosure as a result of a
connected user having indirect read access to a table where they are not
authorized to select from. (CVE-2021-38931)

Document Information

Document number    : 6523810
Modified date      : 04 January 2022
Product            : DB2 for Linux- UNIX and Windows
Software version   : 11.1,11.5
Operating system(s): AIX
                     HP-UX
                     Linux
                     Solaris
                     Windows

Summary

Db2 is vulnerable to an information disclosure as a result of a connected user
having indirect read access to a table where they are not authorized to select
from.

Vulnerability Details

CVEID: CVE-2021-38931
DESCRIPTION: IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server)
is vulnerable to an information disclosure as a result of a connected user
having indirect read access to a table where they are not authorized to select
from.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
210418 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

All fix pack levels of IBM Db2 V11.1, and V11.5 editions on all platforms are
affected.

IBM Db2 V10.5, V10.1 and V9.7 are not impacted.

Remediation/Fixes

Customers running any vulnerable fixpack level of an affected Program, v11.1
and V11.5, can download the special build containing the interim fix for this
issue from Fix Central. These special builds are available based on the most
recent fixpack level for each impacted release: V11.1.4 FP6, and V11.5.6. They
can be applied to any affected fixpack level of the appropriate release to
remediate this vulnerability.

+-------+----------------+-------+--------------------------------------------+
|Release|Fixed in fix    |APAR   |Download URL                                |
|       |pack            |       |                                            |
+-------+----------------+-------+--------------------------------------------+
|V11.1  |TBD             |IT38558|Special Build for V11.1.4 FP6:              |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER little endian           |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V11.5  |11.5.7          |IT38558|https://www.ibm.com/support/pages/node/     |
|       |                |       |6524304                                     |
+-------+----------------+-------+--------------------------------------------+

Workarounds and Mitigations

Implementation of row and column access control (RCAC) can be used to resolve
this vulnerability.
See here for details.

Acknowledgement

IBM would like to thank Yuriy Symyuta and Max Nielsen at Spar Nord Bank for
reporting this issue.

Change History

4 Jan 2022: New links provided for 11.1 Windows platforms. This is the same
build used to resolve CVE-2021-4104
15 Dec 2021: A new link will be provided for 11.1 Windows platforms
08 Dec 2021: Initial Publication


- --------------------------------------------------------------------------------


IBM Db2 is vulnerable to an information disclosure as it uses weaker than
expected cryptographic algorithms that could allow an attacker to decrypt
highly sensitive information. (CVE-2021-39002)

Document Information

Document number    : 6523802
Modified date      : 04 January 2022
Product            : DB2 for Linux- UNIX and Windows
Software version   : 9.7,10.1,10.5,11.1,11.5
Operating system(s): AIX
                     HP-UX
                     Linux
                     Solaris
                     Windows
Edition            : Advanced Enterprise Server

Summary

Db2 is vulnerable to an information disclosure as it uses weaker than expected
cryptographic algorithms that could allow an attacker to decrypt highly
sensitive information.

Vulnerability Details

CVEID: CVE-2021-39002
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
uses weaker than expected cryptographic algorithms that could allow an attacker
to decrypt highly sensitive information.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
213217 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, V11.1, and V11.5 client on
all platforms are affected.

Remediation/Fixes

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, V10.5, v11.1 and V11.5, can download the special build containing the
interim fix for this issue from Fix Central. These special builds are available
based on the most recent fixpack level for each impacted release: V9.7 FP11,
V10.1 FP6, V10.5 FP11, V11.1.4 FP6, and V11.5.6. They can be applied to any
affected fixpack level of the appropriate release to remediate this
vulnerability.

+-------+----------------+-------+--------------------------------------------+
|Release|Fixed in fix    |APAR   |Download URL                                |
|       |pack            |       |                                            |
+-------+----------------+-------+--------------------------------------------+
|V9.7   |TBD             |IT39254|Special Build for V9.7 FP11:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER big endian              |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V10.1  |TBD             |IT39255|Special Build for V10.1 FP6:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER big endian              |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V10.5  |TBD             |IT39256|Special Build for V10.5 FP11:               |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER big endian              |
|       |                |       |Linux 64-bit, POWER little endian           |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
|       |                |       |Inspur                                      |
+-------+----------------+-------+--------------------------------------------+
|V11.1  |TBD             |IT38816|Special Build for V11.1.4 FP6:              |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER little endian           |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V11.5  |11.5.7          |IT38817|https://www.ibm.com/support/pages/node/     |
|       |                |       |6524304                                     |
+-------+----------------+-------+--------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

Change History

4 Jan 2022: New links provided for 11.1 Windows platforms. This is the same
build used to resolve CVE-2021-4104
15 Dec 2021: A new link will be provided for 11.1 Windows platforms
09 Dec 2021: Added links for 9.7 Windows platforms
08 Dec 2021: Initial Publication


- --------------------------------------------------------------------------------


IBM Db2 may be vulnerable to an Information Disclosure when using the LOAD
utility as under certain circumstances the LOAD utility does not enforce
directory restrictions. (CVE-2021-20373)

Document Information

Document number    : 6523804
Modified date      : 04 January 2022
Product            : DB2 for Linux- UNIX and Windows
Software version   : 9.7,10.1,10.5,11.1,11.5
Operating system(s): AIX
                     HP-UX
                     Linux
                     Solaris
                     Windows

Summary

Db2 may be vulnerable to an Information Disclosure when using the LOAD utility
as under certain circumstances the LOAD utility does not enforce directory
restrictions.

Vulnerability Details

CVEID: CVE-2021-20373
DESCRIPTION: IBM Db2 may be vulnerable to an Information Disclosure when using
the LOAD utility as under certain circumstances the LOAD utility does not
enforce directory restrictions.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
195521 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, V11.1, and V11.5 server
editions on all platforms are affected.

Remediation/Fixes

Customers running any vulnerable fixpack level of an affected Program, V9.7,
V10.1, V10.5, v11.1 and V11.5, can download the special build containing the
interim fix for this issue from Fix Central. These special builds are available
based on the most recent fixpack level for each impacted release: V9.7 FP11,
V10.1 FP6, V10.5 FP11, V11.1.4 FP6, and V11.5.6. They can be applied to any
affected fixpack level of the appropriate release to remediate this
vulnerability.

+-------+----------------+-------+--------------------------------------------+
|Release|Fixed in fix    |APAR   |Download URL                                |
|       |pack            |       |                                            |
+-------+----------------+-------+--------------------------------------------+
|V9.7   |TBD             |IT37715|Special Build for V9.7 FP11:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER big endian              |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V10.1  |TBD             |IT37714|Special Build for V10.1 FP6:                |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER big endian              |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V10.5  |TBD             |IT37713|Special Build for V10.5 FP11:               |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |HP-UX 64-bit                                |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER big endian              |
|       |                |       |Linux 64-bit, POWER little endian           |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Solaris 64-bit, x86-64                      |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
|       |                |       |Inspur                                      |
+-------+----------------+-------+--------------------------------------------+
|V11.1  |TBD             |IT37658|Special Build for V11.1.4 FP6:              |
|       |                |       |                                            |
|       |                |       |AIX 64-bit                                  |
|       |                |       |Linux 32-bit, x86-32                        |
|       |                |       |Linux 64-bit, x86-64                        |
|       |                |       |Linux 64-bit, POWER little endian           |
|       |                |       |Linux 64-bit, System z, System z9 or zSeries|
|       |                |       |Solaris 64-bit, SPARC                       |
|       |                |       |Windows 32-bit, x86                         |
|       |                |       |Windows 64-bit, x86                         |
+-------+----------------+-------+--------------------------------------------+
|V11.5  |11.5.7          |IT37712|https://www.ibm.com/support/pages/node/     |
|       |                |       |6524304                                     |
+-------+----------------+-------+--------------------------------------------+

Workarounds and Mitigations

None

Acknowledgement

The vulnerability was reported to IBM by xc0de_1nject.

Change History

4 Jan 2022: New links provided for 11.1 Windows platforms. This is the same
build used to resolve CVE-2021-4104
15 Dec 2021: A new link will be provided for 11.1 Windows platforms
09 Dec 2021: Added links for 9.7 Windows platforms
08 Dec 2021: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PKVx
-----END PGP SIGNATURE-----