Lucene search

K
ibmIBM3B1235DDA4F10B33C02F99E427F40470BB069AD3F0F111A25AE3F3B81AEA08E4
HistorySep 18, 2024 - 10:41 p.m.

Security Bulletin: Db2 Query Management Facility is vulnerable to IBM SDK, Java Technology Edition Quarterly CPU - Jul 2024 - Includes Oracle July 2024 CPU plus CVE-2024-27267

2024-09-1822:41:13
www.ibm.com
7

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

6.8

Confidence

High

Summary

Db2 Query Management Facility is vulnerable to IBM SDK, Java Technology Edition Quarterly CPU - Jul 2024 - Includes Oracle July 2024 CPU plus CVE-2024-27267

Vulnerability Details

CVEID:CVE-2024-21147
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the VM component could allow a remote attacker to cause high confidentiality, high integrity impacts.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/298469 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID:CVE-2024-21145
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the 2D component could allow a remote attacker to cause low confidentiality, low integrity impacts.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/298467 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID:CVE-2024-21140
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the VM component could allow a remote attacker to cause low confidentiality, low integrity impacts.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/298466 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID:CVE-2024-21144
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Concurrency component could allow a remote attacker to cause low availability impact.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/298470 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2024-21138
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the VM component could allow a remote attacker to cause a low availability impact.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/298465 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2024-21131
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the VM component could allow a remote attacker to cause low integrity impact.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/298464 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2024-27267
**DESCRIPTION:**The Object Request Broker (ORB) in IBM SDK, Java Technology Edition 7.1.0.0 through 7.1.5.18 and 8.0.0.0 through 8.0.8.26 is vulnerable to remote denial of service, caused by a race condition in the management of ORB listener threads. IBM X-Force ID: 284573.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/284573 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
DB2 Query Management Facility for z/OS 12.2
DB2 Query Management Facility for z/OS 13.1

Remediation/Fixes

Please see “Workarounds and Mitigations”

Workarounds and Mitigations

Use the following instructions to download the latest JRE version from the IBM Java download portal and replace it with the JRE you are currently invoking.

Steps to update Java - QMF for Workstation:

1. Download JRE 8.0.8.30 version from IBM Java download portal.

2. Close QMF for workstation, if any instance is running.

3. Copy 8.0.8.30 JRE version to C:\Program Files\IBM\Db2 Query Management Facility\QMF for Workstation\jre. (QMF install directory)

4. Start application

Observations:

  1. While updating java in QMF for workstation for z/OS and Multiplatform build versions from 12.2.0.1 to 12.2.0.4 will reflect some issue for scheduled tasks after java update. Please update to QMF 12.2.0.5 before applying the java update for scheduled tasks to run without any issues.
  2. After migrating to QMF 12.2.0.5, update the java using above steps. To run Visual Reports, please set below 3 VM arguments in C:\Program Files\IBM\Db2 Query Management Facility\QMF for Workstation\eclipse.ini (QMF install directory)

-Djdk.xml.xpathExprGrpLimit=0

-Djdk.xml.xpathExprOpLimit=0

-Djdk.xml.xpathTotalOpLimit=0

Steps to update Java - QMF Vision:

1. Go to: https://adoptopenjdk.net/releases.html

2. Download Open JDK 8(LTS) and extract the files to a temporary location.

3. Stop the following Windows services:

- IBM QMF Vision Indexing Service (this will also stop IBM QMF Vision Web Service due to dependencies)

- QMFServerLite

4. Delete C:\Program Files\IBM\DB2 Query Management Facility\QMF Vision\elasticsearch\java\jre 1.8.0_362. (QMF Vision install directory)

Note: The folder name would be “jre” in case security bulletin reference # 0880785 is already applied.

5. Copy folder jre 1.8.0_422 from the temporary location to C:\Program Files\IBM\DB2 Query Management Facility\QMF Vision\elasticsearch\java. (QMF Vision install directory)

6. Rename folder jre 1.8.0_422 to jre.

Note: If the folder in the java folder is already renamed to “jre” via the security bulletin reference # 0880785, then steps 7 through 12 are not required. You can directly go to step 13 and start the relevant services,

Security bulletin # 0880785 link - https://www-01.ibm.com/support/docview.wss?uid=ibm10880785

7. Under C:\Program Files\IBM\DB2 Query Management Facility\QMF Vision, edit the following 6 files:

elasticsearch/bin/install.bat

elasticsearch/bin/start.bat

elasticsearch/bin/stop.bat

elasticsearch/bin/uninstall.bat

qmfserver/bat/setenv.bat

qmfserver/conf/wrapper.conf

For each file, replace “jre1.8.0_362” with “jre”, and save.

8. Open a Windows Command window in Administrator mode and Change directory to elasticsearch/bin.

9. Execute:

uninstall.bat

install.bat

10. Change directory to qmfserver/bat.

11 Execute:

uninstallService.bat

installService.bat.

12. In the Windows Services console, edit “IBM QMF Vision Indexing Service” to change startup type from “Manual” to “Automatic”.

13. Restart Windows Services:

- IBM QMF Vision Indexing Service

- IBM QMF Vision Web Service

- QMFServerLite.

Affected configurations

Vulners
Node
ibmdb2Match12.1
OR
ibmdb2Match13.1
VendorProductVersionCPE
ibmdb212.1cpe:2.3:a:ibm:db2:12.1:*:*:*:*:*:*:*
ibmdb213.1cpe:2.3:a:ibm:db2:13.1:*:*:*:*:*:*:*

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

6.8

Confidence

High