Lucene search

K
ibmIBMC96A7A790D1FDB76F8D0A854C37FC2DD1B44F294AB4465750FAAD0EB5014213A
HistoryJun 23, 2021 - 9:58 p.m.

Security Bulletin: IBM® Db2® 'Check for Updates' process is vulnerable to DLL hijacking (CVE-2019-4588)

2021-06-2321:58:44
www.ibm.com
8

0.001 Low

EPSS

Percentile

39.4%

Summary

When a Db2 administrator executes the check for updates application from the start menu or from the command line, the Flexnet agent binary (agent.exe) may be vulnerable to DLL hijacking.

Vulnerability Details

CVEID:CVE-2019-4588
**DESCRIPTION:**IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) could allow a local user to execute arbitrary code and conduct DLL hijacking attacks.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/167365 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, V11.1, and V11.5 editions on Windows are affected.

Linux and Unix platforms are not affected.

Remediation/Fixes

This vulnerability can be mitigated by unregistering the agent.exe

This feature has been discontinued in 11.1.4FP6 and 11.5.6.

Going forward, users will be notified of upcoming releases.

Workarounds and Mitigations

You can unregister the agent by:

1. Open the command prompt.

2. Navigate to “C:\ProgramData\FLEXnet\Connect\11”
agent.exe \unregister

0.001 Low

EPSS

Percentile

39.4%

Related for C96A7A790D1FDB76F8D0A854C37FC2DD1B44F294AB4465750FAAD0EB5014213A