Lucene search

K
ibmIBMAD3DEE6A50AC4F6651955CE510E56DC0170683854BF573E9389CCA2769B638B1
HistorySep 25, 2022 - 11:13 p.m.

Security Bulletin: IBM DB2 is impacted by a vulnerability in the IBM GSKit library (CVE-2013-0169).

2022-09-2523:13:40
www.ibm.com
9

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

0.005 Low

EPSS

Percentile

77.0%

Abstract

GSKit is used by IBM DB2 for SSL support. The version of GSKit iused by DB2 is vulnerable to the “Lucky Thirteen” security vulnerability. By default, DB2 does not use SSL for client-server communication and therefore DB2 is vulnerable only if SSL is enabled.

Content

VULNERABILITY DETAILS

CVE ID: CVE-2013-0169

Description:

The Transport Layer Security protocol does not properly consider timing side-channel attacks, which allows remote attackers to conduct distinguishing attacks and plain-text recovery attacks via statistical analysis of timing data for crafted packets, aka the “Lucky Thirteen” issue.

The attack does not require local network access nor does it require authentication, but some degree of specialized knowledge and techniques are required. An exploit may impact the confidentiality of information but the integrity of data, or the availability of the system would not be compromised.

CVSS:

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/81902 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

AFFECTED PLATFORMS:

The following IBM DB2 and DB2 Connect V9.1, V9.5, V9.7 and V10.1 editions running on AIX, Linux, HP, Solaris and Windows.

IBM® DB2® Express Edition
IBM® DB2® Workgroup Server Edition
IBM® DB2® Enterprise Server Edition
IBM® DB2® Advanced Enterprise Server Edition
IBM® DB2® Connect™ Application Server Edition
IBM® DB2® Connect™ Enterprise Edition
IBM® DB2® Connect™ Unlimited Edition for System i®
IBM® DB2® Connect™ Unlimited Edition for System z®

The following IBM V9.8 editions running on AIX and Linux:

IBM® DB2® pureScale™ Feature for Enterprise Server Edition

REMEDIATION:

The recommended solution is to apply the appropriate fix for this vulnerability.

FIX:
The fix for this vulnerability is available for download for DB2 and DB2 Connect release V9.7 FP9 and V10.1 FP3a/FP4.

For DB2 and DB2 Connect V9.5 and V9.8, the fix is planned to be made available in future fix packs.

DB2 and DB2 Connect V9.1 are no longer supported and therefore no patch will be made available. Please upgrade to a supported version of DB2 or DB2 Connect, as applicable, and apply the fix. Customers who have an extended support contract for this version may contact support to request a fix under the terms of their contract.

A special build with an interim patch for this issue may be requested for DB2 and DB2 Connect V9.5 FP9 & FP10 and V9.8 FP5. Please contact your service representative to request the special build and reference the APAR number for the release you want.

Release APAR Download URL
V9.5 IC90385 Not available. Please contact technical support.
V9.7 FP9 IC90395 <http://www.ibm.com/support/docview.wss?uid=swg24036646&gt;
V9.8 IC90396 Not available. Please contact technical support.
V10.1 FP3a IC90397 <http://www.ibm.com/support/docview.wss?uid=swg24037557&gt;
V10.1 FP4 IC90397 <http://www.ibm.com/support/docview.wss?uid=swg24037466&gt;

Contact Technical Support:

In the United States and Canada dial 1-800-IBM-SERV
View the support contacts for other countries outside of the United States.
Electronically open a Service Request with DB2 Technical Support.

WORKAROUND:

None.

MITIGATION:

None.

REFERENCES:
__Complete CVSS v2 Guide__
__On-line Calculator V2__
__X-Force Vulnerability Database - 81902__
__CVE-2013-0169__


CHANGE HISTORY:
May 31, 2013: Original version published.
December 16, 2013: Added V9.7 FP9 download URL.
March 19, 2014: Updated V10.1 special build fix pack level to FP2 & FP3.
June 6, 2014: Updated V10.1 FP3a and FP4 download URL.

_*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. _

_Note: _According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS

Note:_ IBM’s statements regarding its plans, directions, and intent are subject to change or withdrawal without notice at IBM’s sole discretion. Information regarding potential future products is intended to outline our general product direction and it should not be relied on in making a purchasing decision. The information mentioned regarding potential future products is not a commitment, promise, or legal obligation to deliver any material, code or functionality. Information about potential future products may not be incorporated into any contract. The development, release, and timing of any future features or functionality described for our products remains at our sole discretion._

[{“Product”:{“code”:“SSEPGG”,“label”:“Db2 for Linux, UNIX and Windows”},“Business Unit”:{“code”:“BU058”,“label”:“IBM Infrastructure w/TPS”},“Component”:“Security / Plug-Ins - Security Vulnerability”,“Platform”:[{“code”:“PF002”,“label”:“AIX”},{“code”:“PF010”,“label”:“HP-UX”},{“code”:“PF016”,“label”:“Linux”},{“code”:“PF027”,“label”:“Solaris”},{“code”:“PF033”,“label”:“Windows”}],“Version”:“9.8;9.7;9.5;9.1;10.1”,“Edition”:“Advanced Enterprise Server;Enterprise Server;Express;Express-C;Personal;Workgroup Server”,“Line of Business”:{“code”:“LOB10”,“label”:“Data and AI”}},{“Product”:{“code”:“SSEPDU”,“label”:“Db2 Connect”},“Business Unit”:{“code”:“BU053”,“label”:“Cloud \u0026 Data Platform”},“Component”:" “,“Platform”:[{“code”:”“,“label”:”“}],“Version”:”“,“Edition”:”",“Line of Business”:{“code”:“LOB10”,“label”:“Data and AI”}}]

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

0.005 Low

EPSS

Percentile

77.0%