Lucene search

K
ibmIBMBB548FFCD055D84295E65D1BDCCE158F72ED0F5F5A2D9576C9F8A939008F851D
HistoryNov 29, 2023 - 8:02 p.m.

Security Bulletin: A vulnerability in IBM Java SDK and IBM Java Runtime affects IBM® Db2® (CVE-2022-40609)

2023-11-2920:02:08
www.ibm.com
29
ibm java sdk
ibm java runtime
ibm db2
cve-2022-40609
remote attacker
arbitrary code execution
unsafe deserialization flaw
affected versions
fixpack
ibm sdk update
platform-independent fix
security vulnerability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.6%

Summary

There was a vulnerability in IBM® Runtime Environment Java™ Version 7.1.5.18 and earlier, 8.0.8.4 and earlier used by IBM® Db2®.

Vulnerability Details

CVEID:CVE-2022-40609
**DESCRIPTION:**IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By sending specially-crafted data, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 236069.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/236069 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s) Applicable Editions
IBM® Db2®

10.5.0.x

|

Client and Server

IBM® Db2®|

11.1.4.x

|

Client and Server

IBM® Db2®|

11.5.x

|

Client and Server

All platforms are affected.
Earlier releases (10.1, 9.7 etc.) may also be affected, but they are no longer supported.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this vulnerability.

The fix for this vulnerability is in the latest version of IBM JDK.

Affected IBM SDK, Java Technology Edition, Version:

  • 7.1.5.18 and earlier
  • 8.0.8.4 and earlier
  • Earlier releases (7.0, 6, 5.0, 1.4.2, 1.3.1, 1.2.2 etc.) may also be affected, but they are no longer supported.

Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology Edition:

  • 8.0.8.6 for all Db2 releases

Customers running any vulnerable fixpack level of an affected Program, v11.1 and V11.5, can download the special build containing the interim fix for this issue from Fix Central. These special builds are available based on the most recent fixpack level for each impacted release: V11.1.4 FP7, and V11.5.8. They can be applied to any affected fixpack level of the appropriate release to remediate this vulnerability.

Release Fixed in fix pack APAR Download URL
V11.1 TBD DT242836

Special Build for V11.1.4 FP7:

AIX 64-bit
Linux 32-bit, x86-32
Linux 64-bit, x86-64
Linux 64-bit, POWER™ little endian
Linux 64-bit, System z®, System z9® or zSeries®
Solaris 64-bit, SPARC
Windows 32-bit, x86
Windows 64-bit, x86

V11.5| TBD| DT242836|

Special Build for V11.5.0:

AIX 64-bit (for OS7.1)

Special Build for V11.5.7:

AIX 64-bit
Linux 32-bit, x86-32
Linux 64-bit, x86-64
Linux 64-bit, POWER™ little endian
Linux 64-bit, System z®, System z9® or zSeries®
Windows 32-bit, x86
Windows 64-bit, x86

Special Build for V11.5.8:

AIX 64-bit
Linux 32-bit, x86-32
Linux 64-bit, x86-64
Linux 64-bit, POWER™ little endian
Linux 64-bit, System z®, System z9® or zSeries®
Windows 32-bit, x86
Windows 64-bit, x86

Alternatively, customers running any vulnerable fixpack level of an affected Program, V10.5, V11.1 or V11.5, can also download the latest version of IBM JDK from Fix Central.

Instructions for IBM JDK Installation can be found here:
<http://www.ibm.com/support/docview.wss?uid=swg27050993&gt;

IBM does not disclose key Db2 functionality nor replication steps for a vulnerability to avoid providing too much information to any potential malicious attacker. IBM does not want to enable a malicious attacker with sufficient knowledge to craft an exploit of the vulnerability.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmdb2Match11.5
OR
ibmdb2Match11.1
OR
ibmdb2Match10.5

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.6%

Related for BB548FFCD055D84295E65D1BDCCE158F72ED0F5F5A2D9576C9F8A939008F851D