Lucene search

K
ibmIBMEF90D337ECB5921CBB4A2A37E46C80F04E8F53532EC600243405C9ED7445AB33
HistoryAug 22, 2019 - 5:47 p.m.

Security Bulletin: Multiple vulnerabilities have been identified in DB2 that affect the IBM Performance Management product

2019-08-2217:47:46
www.ibm.com
6

0.0004 Low

EPSS

Percentile

12.7%

Summary

DB2 contains several vulnerabilities which can affect the IBM Performance Management product. Some of the information about security vulnerabilities affecting DB2 has been published in security bulletins.

Vulnerability Details

CVEID: CVE-2018-1936 DESCRIPTION: IBM DB2 9.7, 10.1, 10.5, and 11.1 libdb2e.so.1 is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow an attacker to execute arbitrary code. IBM X-Force ID: 153316.
CVSS Base Score: 8.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/153316&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-4014 DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-Force ID: 155892.
CVSS Base Score: 8.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/155892&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Details of these vulnerabilities can be found in the following security bulletins:

Security Bulletin: IBM Db2 is vulnerable to a buffer overflow which could allow a local malicious user to execute arbitrary code (CVE-2018-1936)
Security Bulletin: IBM Db2 is vulnerable to a buffer overflow which could allow a local malicious user to execute arbitrary code (CVE-2019-4014)

Affected Products and Versions

IBM Cloud Application Performance Management, Base Private 8.1.4
IBM Cloud Application Performance Management, Advanced Private 8.1.4

IBM Monitoring , 8.1.3

IBM Application Diagnostics, 8.1.3

IBM Application Performance Management, 8.1.3

IBM Application Performance Management Advanced, 8.1.3

Remediation/Fixes

Product Product VRMF Remediation

IBM Cloud Application Performance Management Base Private

IBM Cloud Application Performance Management Advanced Private

| 8.1.4 |

The vulnerabilities can be remediated by first applying the necessary fixes to your DB2 V10.5, or V11.1 server. The fixes can be accessed from the following security bulletins:Security Bulletin: IBM Db2 is vulnerable to a buffer overflow which could allow a local malicious user to execute arbitrary code (CVE-2018-1936)
Security Bulletin: IBM Db2 is vulnerable to a buffer overflow which could allow a local malicious user to execute arbitrary code (CVE-2019-4014)

To use your updated DB2 V10.5, or V11.1 server with your IBM Cloud Application Performance Management product, apply the 8.1.4.0-IBM-APM-SERVER-IF0004 or later server patch to the system where the Cloud APM server is installed. Interim fixes for the Cloud APM server version 8.1.4 are available to download from IBM Fix Central at this link:
https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=IBM%20Performance%20Management%20family&product=ibm/Tivoli/IBM+Application+Performance+Management+Advanced&release=8.1.4.0&platform=All&function=all

IBM Monitoring

IBM Application Diagnostics

IBM Application Performance Management

IBM Application Performance Management Advanced

| 8.1.3 |

The vulnerabilities can be remediated by first applying the necessary fixes to your DB2 V10.5 server. The fixes can be accessed from the following security bulletins:

Security Bulletin: IBM Db2 is vulnerable to a buffer overflow which could allow a local malicious user to execute arbitrary code (CVE-2018-1936)
Security Bulletin: IBM Db2 is vulnerable to a buffer overflow which could allow a local malicious user to execute arbitrary code (CVE-2019-4014)

To use your updated DB2 V10.5 server with your IBM Cloud Application Performance Management product, apply the 8.1.3.0-IBM-IPM-SERVER-IF0011 or later server patch to the system where the APM server is installed. Interim fixes for the APM server version 8.1.3 are available to download from IBM Fix Central at this link: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=IBM%20Performance%20Management%20family&product=ibm/Tivoli/IBM+Application+Performance+Management+Advanced&release=8.1.3.0&platform=All&function=all

Workarounds and Mitigations

None

0.0004 Low

EPSS

Percentile

12.7%

Related for EF90D337ECB5921CBB4A2A37E46C80F04E8F53532EC600243405C9ED7445AB33