Lucene search

K
ibmIBM6D59942FB24FB247FE98490550898AF361F04F9402B52BBC7C6F1639F78A4B62
HistoryAug 13, 2024 - 9:11 p.m.

Security Bulletin: IBM® Db2® is vulnerable to a denial of service as the server may crash when using a specially crafted query on columnar tables in a database partitioned environment (CVE-2024-31882)

2024-08-1321:11:17
www.ibm.com
6
ibm db2
server crash
crafted query
columnar tables
database partitioned environment
cve-2024-31882
fixpack
special build
download url

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

14.1%

Summary

IBM® Db2® is vulnerable to a denial of service as the server may crash when using a specially crafted query on columnar tables in a database partitioned environment.

Vulnerability Details

CVEID:CVE-2024-31882
**DESCRIPTION:**IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to a denial of service, under specific configurations, as the server may crash when using a specially crafted SQL statement by an authenticated user.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/287614 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s) Applicable Editions
IBM® Db2®

11.1.4 - 11.1.4.7

|

Server

IBM® Db2®|

11.5.0 - 11.5.9

|

Server

All platforms are affected.

Remediation/Fixes

Customers running any vulnerable fixpack level of an affected Program, v11.1 and V11.5, can download the special build containing the interim fix for this issue from Fix Central. These special builds are available based on the most recent fixpack level for each impacted release: V11.1.4 FP7, V11.5.9. They can be applied to any affected fixpack level of the appropriate release to remediate this vulnerability.

Release Fixed in fix pack APAR Download URL
V11.1 TBD DT365374 Special Build for V11.1.4 FP7:

AIX 64-bit
Linux 32-bit, x86-32
Linux 64-bit, x86-64
Linux 64-bit, POWER™ little endian
Linux 64-bit, System z®, System z9® or zSeries®
Solaris 64-bit, SPARC
Windows 32-bit, x86
Windows 64-bit, x86

V11.5| TBD| DT365374|

Special Build for V11.5.0:

AIX 64-bit (for OS7.1)

Special Build #43143 or later for V11.5.8 available at this link:

<https://www.ibm.com/support/pages/node/6856211&gt;

Special Build #43682 or later for V11.5.9 available at this link:
<https://www.ibm.com/support/pages/node/7087189&gt;

IBM does not disclose key Db2 functionality nor replication steps for a vulnerability to avoid providing too much information to any potential malicious attacker. IBM does not want to enable a malicious attacker with sufficient knowledge to craft an exploit of the vulnerability.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmdb2_for_linux\,_unix_and_windowsMatch11.1
OR
ibmdb2_for_linux\,_unix_and_windowsMatch11.5
VendorProductVersionCPE
ibmdb2_for_linux\,_unix_and_windows11.1cpe:2.3:a:ibm:db2_for_linux\,_unix_and_windows:11.1:*:*:*:*:*:*:*
ibmdb2_for_linux\,_unix_and_windows11.5cpe:2.3:a:ibm:db2_for_linux\,_unix_and_windows:11.5:*:*:*:*:*:*:*

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

14.1%

Related for 6D59942FB24FB247FE98490550898AF361F04F9402B52BBC7C6F1639F78A4B62