Lucene search

K
ibmIBM7CD96E7E069454E8191FD29BEEB6E292E8F2BA0A3C51F2CF3F76101AF6BF7B7E
HistoryAug 09, 2023 - 11:59 a.m.

Security Bulletin: Multiple security vulnerabilities have been identified in IBM Db2 shipped with IBM Security Guardium Key Lifecycle Manager

2023-08-0911:59:04
www.ibm.com
13
ibm
db2
security guardium
vulnerabilities
denial of service
remote code execution
audit logging
arbitrary code execution

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

52.3%

Summary

Multiple security vulnerabilities have been identified in IBM Db2 shipped with IBM Security Guardium Key Lifecycle Manager (CVE-2023-35012, CVE-2023-27558, CVE-2023-29256, CVE-2023-30442, CVE-2023-27869, CVE-2023-27867, CVE-2023-27868, CVE-2023-30431, CVE-2023-23487, CVE-2023-30447, CVE-2023-30446, CVE-2023-30443, CVE-2023-30448, CVE-2023-30445, CVE-2023-30449)

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1, 4.1.1, 4.2

Remediation/Fixes

  1. IBM® Db2® has multiple denial of service vulnerabilities with a specially crafted query. (CVE-2023-30447, CVE-2023-30446,

CVE-2023-30443, CVE-2023-30448, CVE-2023-30445, CVE-2023-30449)

Principal Product and Version(s)|** Db2 Version(s)
**|Remediation/ Fixes
—|—|—
IBM Security Key Lifecycle Manager (SKLM) v3.0| IBM Db2 11.1.2.2| Checkout following technote:
<https://www.ibm.com/support/pages/node/7010557&gt;
IBM Security Key Lifecycle Manager (SKLM) v3.0.1| IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v4.0| IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1| IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1| IBM Db2 11.5.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2| IBM Db2 11.5.8

  1. IBM® Db2® is vulnerable to insufficient audit logging. (CVE-2023-23487)

Principal Product and Version(s)|** Db2 Version(s)
**|Remediation/ Fixes
—|—|—
IBM Security Key Lifecycle Manager (SKLM) v3.0| IBM Db2 11.1.2.2| Checkout following technote:
<https://www.ibm.com/support/pages/node/7010567&gt;
IBM Security Key Lifecycle Manager (SKLM) v3.0.1| IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v4.0| IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1| IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1| IBM Db2 11.5.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2| IBM Db2 11.5.8

  1. IBM® Db2® db2set is vulnerable to arbitrary code execution. (CVE-2023-30431)

Principal Product and Version(s)|** Db2 Version(s)
**|Remediation/ Fixes
—|—|—
IBM Security Key Lifecycle Manager (SKLM) v3.0| IBM Db2 11.1.2.2| Checkout following technote:
<https://www.ibm.com/support/pages/node/7010565&gt;
IBM Security Key Lifecycle Manager (SKLM) v3.0.1| IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v4.0| IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1| IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1| IBM Db2 11.5.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2| IBM Db2 11.5.8

  1. IBM® Db2® JDBC driver is vulnerable to remote code execution. (CVE-2023-27869, CVE-2023-27867, CVE-2023-27868)

Principal Product and Version(s)|** Db2 Version(s)
**|Remediation/ Fixes
—|—|—
IBM Security Key Lifecycle Manager (SKLM) v3.0| IBM Db2 11.1.2.2| Checkout following technote:
<https://www.ibm.com/support/pages/node/7010029&gt;
IBM Security Key Lifecycle Manager (SKLM) v3.0.1| IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v4.0| IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1| IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1| IBM Db2 11.5.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2| IBM Db2 11.5.8

  1. IBM® Db2® federated server is vulnerable to a denial of service when using a specially crafted wrapper using certain options. (CVE-2023-30442)

Principal Product and Version(s)|** Db2 Version(s)
**|Remediation/ Fixes
—|—|—
IBM Security Key Lifecycle Manager (SKLM) v3.0| IBM Db2 11.1.2.2| Checkout following technote:
<https://www.ibm.com/support/pages/node/7010561&gt;
IBM Security Key Lifecycle Manager (SKLM) v3.0.1| IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v4.0| IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1| IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1| IBM Db2 11.5.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2| IBM Db2 11.5.8

  1. IBM® Db2® is vulnerable to information disclosure due to improper privilege management when certain federation features are used. (CVE-2023-29256)

Principal Product and Version(s)|** Db2 Version(s)
**|Remediation/ Fixes
—|—|—
IBM Security Key Lifecycle Manager (SKLM) v3.0| IBM Db2 11.1.2.2| Checkout following technote:
<https://www.ibm.com/support/pages/node/7010573&gt;
IBM Security Key Lifecycle Manager (SKLM) v3.0.1| IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v4.0| IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1| IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1| IBM Db2 11.5.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2| IBM Db2 11.5.8

  1. IBM® Db2® on Windows is vulnerable to privilege escalation. (CVE-2023-27558)

Principal Product and Version(s)|** Db2 Version(s)
**|Remediation/ Fixes
—|—|—
IBM Security Key Lifecycle Manager (SKLM) v3.0| IBM Db2 11.1.2.2| Checkout following technote:
<https://www.ibm.com/support/pages/node/7010571&gt;
IBM Security Key Lifecycle Manager (SKLM) v3.0.1| IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v4.0| IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1| IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1| IBM Db2 11.5.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2| IBM Db2 11.5.8

  1. IBM® Db2® with Federated configuration is vulnerable to arbitrary code execution. (CVE-2023-35012)

Principal Product and Version(s)|** Db2 Version(s)
**|Remediation/ Fixes
—|—|—
IBM Security Key Lifecycle Manager (SKLM) v3.0| IBM Db2 11.1.2.2| Checkout following technote:
<https://www.ibm.com/support/pages/node/7010747&gt;
IBM Security Key Lifecycle Manager (SKLM) v3.0.1| IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v4.0| IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1| IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1| IBM Db2 11.5.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2| IBM Db2 11.5.8

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsecurity_key_lifecycle_managerMatch3.0
OR
ibmsecurity_key_lifecycle_managerMatch3.0.1
OR
ibmsecurity_key_lifecycle_managerMatch4.0
OR
ibmsecurity_key_lifecycle_managerMatch4.1
OR
ibmsecurity_key_lifecycle_managerMatch4.1.1
OR
ibmsecurity_key_lifecycle_managerMatch4.2
OR
ibmsecurity_key_lifecycle_managerMatch3.0
OR
ibmsecurity_key_lifecycle_managerMatch3.0.1
OR
ibmsecurity_key_lifecycle_managerMatch4.0
OR
ibmsecurity_guardium_key_lifecycle_managerMatch4.1
OR
ibmsecurity_guardium_key_lifecycle_managerMatch4.1.1
OR
ibmsecurity_guardium_key_lifecycle_managerMatch4.2

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

52.3%

Related for 7CD96E7E069454E8191FD29BEEB6E292E8F2BA0A3C51F2CF3F76101AF6BF7B7E