Lucene search

K
ibmIBMADB49FC3298EFB23DF011D59F9CE3816DCB58090904B98A3313FA11BB73DE1A7
HistoryApr 09, 2024 - 5:06 p.m.

Security Bulletin: IBM® Db2® is vulnerable to sensitive information disclosure when using ADMIN_CMD with IMPORT or EXPORT (CVE-2023-38729)

2024-04-0917:06:22
www.ibm.com
16
ibm db2
vulnerability
sensitive information disclosure
admin_cmd
import
export
cve-2023-38729
affected versions
fixes
v10.5 fp11
v11.1.4 fp7
v11.5.9

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

6.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%

Summary

IBM® Db2® is vulnerable to sensitive information disclosure when using ADMIN_CMD with IMPORT or EXPORT.

Vulnerability Details

CVEID:CVE-2023-38729
**DESCRIPTION:**IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to sensitive information disclosure when using ADMIN_CMD with IMPORT or EXPORT.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/262259 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s) Applicable Editions
IBM® Db2®

10.5.0.x

|

Server

IBM® Db2®|

11.1.4.x

|

Server

IBM® Db2®|

11.5.x

|

Server

For V11.5.9, only Windows platform is affected. Linux, Unix platforms are not affected. For releases prior to V11.5.9, all platforms are affected.

Remediation/Fixes

Customers running any vulnerable fixpack level of an affected Program, V10.5, v11.1 and V11.5, can download the special build containing the interim fix for this issue from Fix Central. These special builds are available based on the most recent fixpack level for each impacted release: V10.5 FP11, V11.1.4 FP7, and V11.5.9. They can be applied to any affected fixpack level of the appropriate release to remediate this vulnerability.

Release Fixed in fix pack APAR Download URL
V10.5 TBD DT224833 Special Build for V10.5 FP11:

AIX 64-bit
HP-UX 64-bit
Linux 32-bit, x86-32
Linux 64-bit, x86-64
Linux 64-bit, POWER™ big endian
Linux 64-bit, POWER™ little endian
Linux 64-bit, System z®, System z9® or zSeries®
Solaris 64-bit, SPARC
Solaris 64-bit, x86-64
Windows 32-bit, x86
Windows 64-bit, x86

V11.1| TBD| DT224833| Special Build for V11.1.4 FP7:

AIX 64-bit
Linux 32-bit, x86-32
Linux 64-bit, x86-64
Linux 64-bit, POWER™ little endian
Linux 64-bit, System z®, System z9® or zSeries®
Solaris 64-bit, SPARC
Windows 32-bit, x86
Windows 64-bit, x86

V11.5| TBD| DT224833|

Special Build for V11.5.0:

AIX 64-bit (for OS7.1)

Special Build for V11.5.8:

AIX 64-bit
Linux 32-bit, x86-32
Linux 64-bit, x86-64
Linux 64-bit, POWER™ little endian
Linux 64-bit, System z®, System z9® or zSeries®
Windows 32-bit, x86
Windows 64-bit, x86

Special Build for V11.5.9:

Windows 32-bit, x86
Windows 64-bit, x86

IBM does not disclose key Db2 functionality nor replication steps for a vulnerability to avoid providing too much information to any potential malicious attacker. IBM does not want to enable a malicious attacker with sufficient knowledge to craft an exploit of the vulnerability.

Note: In addition to applying Special Build, registry variable DB2_LOAD_RESTRICTED_IO_PATH needs to be set to USE_EXTBL_LOCATION or one or more semi-colon separated paths.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmdb2Match11.5
OR
ibmdb2Match11.1
OR
ibmdb2Match10.5

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

6.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%

Related for ADB49FC3298EFB23DF011D59F9CE3816DCB58090904B98A3313FA11BB73DE1A7