Lucene search

K
ibmIBMBA4ADA14B5E373E1267780818A33F732D87B1E7D4C43EA53D9BF9E9FD633B956
HistoryOct 03, 2023 - 4:24 p.m.

Security Bulletin: IBM® Db2® is vulnerable to information disclosure due to improper privilege management when certain federation features are used. (CVE-2023-29256)

2023-10-0316:24:41
www.ibm.com
32
ibm db2 vulnerability
information disclosure
privilege management
federation features
special builds
v10.5 fp11
v11.1.4 fp7
v11.5.7
v11.5.8

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

43.4%

Summary

IBM® Db2® is vulnerable to an information disclosure due to improper privilege management when certain federation features are used.

Vulnerability Details

CVEID:CVE-2023-29256
**DESCRIPTION:**IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to an information disclosure due to improper privilege management when certain federation features are used.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/252046 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s) Applicable Editions
IBM® Db2®

10.5.0.11

|

Server

IBM® Db2®|

11.1.4.7

|

Server

IBM® Db2®|

11.5.x

|

Server

All platforms are affected.

Remediation/Fixes

Customers running any vulnerable fixpack level of an affected Program, V10.5, V11.1 and V11.5, can download the special build containing the interim fix for this issue from Fix Central. These special builds are available based on the most recent fixpack level for each impacted release: V10.5 FP11, V11.1.4 FP7, V11.5.7 and V11.5.8. They can be applied to any affected fixpack level of the appropriate release to remediate this vulnerability.

Note: After applying the fixpack, customers using federation need to run db2updv on all impacted releases.

Release Fixed in fix pack APAR Download URL
V10.5 TBD DT208397 Special Build for V10.5 FP11:

AIX 64-bit
HP-UX 64-bit
Linux 32-bit, x86-32
Linux 64-bit, x86-64
Linux 64-bit, POWER™ big endian
Linux 64-bit, POWER™ little endian
Linux 64-bit, System z®, System z9® or zSeries®
Solaris 64-bit, SPARC
Solaris 64-bit, x86-64
Windows 32-bit, x86
Windows 64-bit, x86

V11.1| TBD| DT208397| Special Build for V11.1.4 FP7:

AIX 64-bit
Linux 32-bit, x86-32
Linux 64-bit, x86-64
Linux 64-bit, POWER™ little endian
Linux 64-bit, System z®, System z9® or zSeries®
Solaris 64-bit, SPARC
Windows 32-bit, x86
Windows 64-bit, x86

V11.5| TBD| DT208397| Special Build for V11.5.7:

AIX 64-bit
Linux 32-bit, x86-32
Linux 64-bit, x86-64
Linux 64-bit, POWER™ little endian
Linux 64-bit, System z®, System z9® or zSeries®
Windows 32-bit, x86
Windows 64-bit, x86

Special Build for V11.5.8:

AIX 64-bit
Linux 32-bit, x86-32
Linux 64-bit, x86-64
Linux 64-bit, POWER™ little endian
Linux 64-bit, System z®, System z9® or zSeries®
Windows 32-bit, x86
Windows 64-bit, x86

IBM does not disclose key Db2 functionality nor replication steps for a vulnerability to avoid providing too much information to any potential malicious attacker. IBM does not want to enable a malicious attacker with sufficient knowledge to craft an exploit of the vulnerability.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmdb2_for_linux\,_unix_and_windowsMatch11.5
OR
ibmdb2_for_linux\,_unix_and_windowsMatch11.1
OR
ibmdb2_for_linux\,_unix_and_windowsMatch10.5
VendorProductVersionCPE
ibmdb2_for_linux\,_unix_and_windows11.5cpe:2.3:a:ibm:db2_for_linux\,_unix_and_windows:11.5:*:*:*:*:*:*:*
ibmdb2_for_linux\,_unix_and_windows11.1cpe:2.3:a:ibm:db2_for_linux\,_unix_and_windows:11.1:*:*:*:*:*:*:*
ibmdb2_for_linux\,_unix_and_windows10.5cpe:2.3:a:ibm:db2_for_linux\,_unix_and_windows:10.5:*:*:*:*:*:*:*

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

43.4%

Related for BA4ADA14B5E373E1267780818A33F732D87B1E7D4C43EA53D9BF9E9FD633B956