Lucene search

K
ibmIBM2A02925F4D9316124AB9F11598E1D308A1793D0097FF06FDE14C27CFF08272BE
HistoryMay 03, 2022 - 12:46 p.m.

Security Bulletin: Vulnerabilitiìy identified in IBM DB2 that is shipped as component and pattern type or pType with Cloud Pak System and Cloud Pak System Software Suite. Cloud Pak System addressed response with new DB2 pType

2022-05-0312:46:18
www.ibm.com
7

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Summary

Vulnerabilitiìy identified in IBM DB2. DB2 is shipped as pattern type or pType with Cloud Pak System and supporting product with Cloud Pak System Software Suite. Cloud Pak System addressed vulnerabilty.

Vulnerability Details

CVEID:CVE-2020-4701
**DESCRIPTION:**IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to a buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code on the system with root privileges.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/187078 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Main Product(s) Version(s) Affected Suppoerting Product version(s)
IBM Cloud Pak System V2.3.3.0, V2.3.3.1, V2.3.3.2, V2.3.3.3 IBM DB2 LUW V11.5
IBM Cloud Pak System V2.3.0.1, V2.3.1.1, V2.3.2.0 IBM DB2 LUW V11.1

Remediation/Fixes

For all minor release version that are end of support and unsupported releases the recommendation is to upgrade to latest fixed release.

For Cloud Pak System 2.3.0.1, V2.3.1.1, V2.3.2.0, V.2.3.3.0, V.2.3.3.1, V.2.3.3.2

upgrade to Cloud Pak System V2.3.3.3 and apply DB2 Ptype 1.2.12.0.

For IBM Cloud Pak System V2.3.3.3 apply DB2 Ptype 1.2.12.0

OR

Upgrade to IBM Cloud Pak System V2.3.3.4 at FixCentral

Information on upgrading available at : http://www.ibm.com/support/docview.wss?uid=ibm10887959.

Workarounds and Mitigations

If you are running on your OS specific configuration recommendation is to review your environment make sure appropriate checks are in place so that local access is granted only to authenticated trusted users.

Affected configurations

Vulners
Node
ibmcloud_pak_systemMatch2.3
CPENameOperatorVersion
ibm cloud pak systemeq2.3

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for 2A02925F4D9316124AB9F11598E1D308A1793D0097FF06FDE14C27CFF08272BE