Lucene search

K
ibmIBM980C17AFA89872C74755CDA953866616DAF86CE3D3D34780383D289340B988F0
HistoryJul 01, 2019 - 1:35 a.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect IBM® Db2®.

2019-07-0101:35:01
www.ibm.com
19

EPSS

0.016

Percentile

87.4%

Summary

There are multiple vulnerabilities in IBM® Runtime Environment Java™ Version 7.0.10.35 and earlier, 7.1.4.35 and earlier, 8.0.5.27 and earlier used by IBM® Db2®. These issues were disclosed as part of the IBM Java SDK updates in January 2019.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities please refer to the link for “IBM Java SDK Security Bulletin" located in the “References” section for more information.

CVEID: CVE-2018-1890 DESCRIPTION: IBM SDK, Java Technology Edition Version 8 on the AIX platform uses absolute RPATHs which may facilitate code injection and privilege elevation by local users.
CVSS Base Score: 5.6
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152081&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L)

CVEID: CVE-2019-2426 DESCRIPTION: An unspecified vulnerability related to the Java SE Networking component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/155744&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-12547 DESCRIPTION: Eclipse OpenJ9 is vulnerable to a buffer overflow, caused by improper bounds checking by the jio_snprintf() and jio_vsnprintf() functions. By sending an overly long argument, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 9.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/157512&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this vulnerability.

The fix for this vulnerability is in the latest version of IBM JDK. Customers running any vulnerable fixpack level of an affected Program, V10.1, V10.5 or V11.1 can download the latest version of IBM JDK from Fix Central.

Affected IBM SDK, Java Technology Edition, Version:

  • 7.0.10.35 and earlier
  • 7.1.4.35 and earlier
  • 8.0.5.27 and earlier

Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology Edition:

  • 7.0.10.40
  • 7.1.4.40
  • 8.0.5.30

Refer to the table below to determine the IBM JDK level that contains the fix. Then follow the instructions below to perform the JDK installation.

Db2 Release Fixed IBM Release
V10.1.x 7.0.10.40 or later V10.5.x

Instructions for IBM JDK Installation can be found here:
<http://www.ibm.com/support/docview.wss?uid=swg27050993&gt;

Workarounds and Mitigations

None.

EPSS

0.016

Percentile

87.4%