Lucene search

K
ibmIBMA8ADB1258A30FEA19EBBF92C4C2933A963A42CBFA97BCCFDC48DC8649005C084
HistoryMar 21, 2019 - 2:50 p.m.

A security vulnerability has been identified in IBM DB2 shipped with IBM Maximo Asset Management (CVE-2019-4094)

2019-03-2114:50:01
www.ibm.com
9

0.0004 Low

EPSS

Percentile

12.8%

Summary

IBM DB2 is shipped as a component of IBM Maximo Asset Management. Information about the security vulnerability affecting IBM DB2 has been published in a security bulletin.

Vulnerability Details

CVEID: CVE-2019-4094 DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) binaries load shared libraries from an untrusted path potentially giving low privilege user full access to root by loading a malicious shared library.

CVSS Base Score: 8.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/158014&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

This vulnerability affects the following versions of the IBM Maximo Asset Management core product, and all other IBM Maximo Industry Solution and IBM Control Desk products, regardless of their own version, if they are currently installed on top of an affected IBM Maximo Asset Management. *

Maximo Asset Management core product affected versions:
Maximo Asset Management 7.6

Industry Solutions products affected if using an affected core version:
Maximo for Aviation
Maximo for Life Sciences
Maximo for Nuclear Power
Maximo for Oil and Gas
Maximo for Transportation
Maximo for Utilities

IBM Control Desk products affected if using an affected core version:
SmartCloud Control Desk
IBM Control Desk
Tivoli Integration Composer

  • To determine the core product version, log in and view System Information. The core product version is the “Tivoli’s process automation engine” version. Please consult the Product Coexistence Matrix for a list of supported product combinations.

Remediation/Fixes

Please consult the following security bulletin for vulnerability details and information about fixes:

IBM® Db2® is vulnerable to privilege escalation via loading libraries from an untrusted path (CVE-2019-4094)

Get Notified about Future Security Bulletins

Subscribe to [My Notifications](< http://www-01.ibm.com/software/support/einfo.html&gt;) to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

21 March 2019: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES ““AS IS”” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. “Affected Products and Versions” referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

[{“Business Unit”:{“code”:“BU055”,“label”:“Cognitive Applications”},“Product”:{“code”:“SSLKT6”,“label”:“IBM Maximo Asset Management”},“Component”:“”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“7.6”,“Edition”:“”,“Line of Business”:{“code”:“LOB02”,“label”:“AI Applications”}},{“Business Unit”:{“code”:“BU053”,“label”:“Cloud & Data Platform”},“Product”:{“code”:“SSWT9A”,“label”:“IBM Control Desk”},“Component”:“”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“7.6.0, 7.6.0.1”,“Edition”:“”,“Line of Business”:{“code”:“LOB02”,“label”:“AI Applications”}},{“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSLL84”,“label”:“Maximo for Life Sciences”},“Component”:“”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“7.6”,“Edition”:“”,“Line of Business”:{“code”:“LOB02”,“label”:“AI Applications”}},{“Business Unit”:{“code”:“BU055”,“label”:“Cognitive Applications”},“Product”:{“code”:“SSLL8M”,“label”:“Maximo for Nuclear Power”},“Component”:“”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“7.6.0”,“Edition”:“”,“Line of Business”:{“code”:“LOB02”,“label”:“AI Applications”}},{“Business Unit”:{“code”:“BU055”,“label”:“Cognitive Applications”},“Product”:{“code”:“SSLL9G”,“label”:“Maximo for Oil and Gas”},“Component”:“”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“7.6.0”,“Edition”:“”,“Line of Business”:{“code”:“LOB02”,“label”:“AI Applications”}},{“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSLL9Z”,“label”:“Maximo for Transportation”},“Component”:“”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“7.6.1;7.6.2;7.6.2.1;7.6.2.2;7.6.2.3;7.6.2.4”,“Edition”:“”,“Line of Business”:{“code”:“LOB02”,“label”:“AI Applications”}},{“Business Unit”:{“code”:“BU055”,“label”:“Cognitive Applications”},“Product”:{“code”:“SSLLAM”,“label”:“Maximo for Utilities”},“Component”:“”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“7.6”,“Edition”:“”,“Line of Business”:{“code”:“LOB02”,“label”:“AI Applications”}},{“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SS5RRF”,“label”:“IBM Maximo for Aviation”},“Component”:“”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“7.6;7.6.1;7.6.2;7.6.2.1;7.6.3”,“Edition”:“”,“Line of Business”:{“code”:“LOB02”,“label”:“AI Applications”}}]

0.0004 Low

EPSS

Percentile

12.8%

Related for A8ADB1258A30FEA19EBBF92C4C2933A963A42CBFA97BCCFDC48DC8649005C084