Lucene search

K
ibmIBMEFCECD4B85DDC772586F68DABCCC8E90EBA6E5EF22D84BD3F1738325C1EE4A87
HistoryMar 06, 2020 - 7:29 p.m.

Security Bulletin: Multiple buffer overflow vulnerabilities exist in IBM® Db2® leading to privilege escalation (CVE-2018-1922, CVE-2018-1923, CVE-2018-1978, CVE-2018-1980, CVE-2019-4015, CVE-2019-4016).

2020-03-0619:29:40
www.ibm.com
3

0.001 Low

EPSS

Percentile

32.4%

Summary

Multiple buffer overflow vulnerabilities exist in IBM® Db2® leading to privilege escalation from an authenticated local user to either root or instance owner.

Vulnerability Details

CVEID: CVE-2018-1922 DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) is affected by buffer overflow vulnerability that can potentially result in arbitrary code execution
CVSS Base Score: 8.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152858&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1923 DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) is affected by buffer overflow vulnerability that can potentially result in arbitrary code execution
CVSS Base Score: 8.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152859&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1978 DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root.
CVSS Base Score: 8.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/154069&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1980 DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root.
CVSS Base Score: 8.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/154078&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-4015 DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root.
CVSS Base Score: 8.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/155893&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-4016 DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root.
CVSS Base Score: 8.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/155894&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this vulnerability.

FIX:

The fix for DB2 V11.1 is in V11.1.4.4 iFix001, available for download from Fix Central.

Customers running any vulnerable fixpack level of an affected Program, V9.7, V10.1, V10.5, and V11.1, can download the special build containing the interim fix for this issue from Fix Central. These special builds are available based on the most recent fixpack level for each impacted release: DB2 V9.7 FP11, V10.1 FP6, V10.5 FP10 and V11.1.4.4. They can be applied to any affected fixpack level of the appropriate release to remediate this vulnerability.

Release Fixed in fix pack APAR Download URL
V9.7 TBD

IT26860
IT26883
[

IT27150

](<http://www-01.ibm.com/support/docview.wss?uid=swg1IT27150&gt;)

[

IT27323

](<http://www-01.ibm.com/support/docview.wss?uid=swg1IT27323&gt;)

IT27417

| Special Build for V9.7 FP11:

AIX 64-bit
HP-UX 64-bit
Linux 32-bit, x86-32
Linux 64-bit, x86-64
Linux 64-bit, POWER™ big endian
Linux 64-bit, System z®, System z9® or zSeries®
Solaris 64-bit, SPARC
Solaris 64-bit, x86-64
Windows 32-bit, x86
Windows 64-bit, x86

V10.1 | TBD | IT26859
IT26882
[

IT27149

](<http://www-01.ibm.com/support/docview.wss?uid=swg1IT27149&gt;)

[

IT27322

](<http://www-01.ibm.com/support/docview.wss?uid=swg1IT27322&gt;)

IT27416

| Special Build for V10.1 FP6:

AIX 64-bit
HP-UX 64-bit
Linux 32-bit, x86-32
Linux 64-bit, x86-64
Linux 64-bit, POWER™ big endian
Linux 64-bit, System z®, System z9® or zSeries®
Solaris 64-bit, SPARC
Solaris 64-bit, x86-64
Windows 32-bit, x86
Windows 64-bit, x86

V10.5 | FP11 | IT26858
IT26881
[

IT27129

](<http://www-01.ibm.com/support/docview.wss?uid=swg1IT27129&gt;)

[

IT27347

](<http://www-01.ibm.com/support/docview.wss?uid=swg1IT27347&gt;)

[

IT27302

](<http://www-01.ibm.com/support/docview.wss?uid=swg1IT27302&gt;)

IT27392

|

<https://www.ibm.com/support/pages/node/3500079&gt;

V11.1 | 11.1.4.4 iFix001 | IT26857
IT26878
[

IT27148

](<http://www-01.ibm.com/support/docview.wss?uid=swg1IT27148&gt;)

[

IT27364

](<http://www-01.ibm.com/support/docview.wss?uid=swg1IT27364&gt;)

IT27321

IT27415

| [https://www-01.ibm.com/support/docview.wss?uid=ibm1087475](< https://www-01.ibm.com/support/docview.wss?uid=ibm10874752&gt;)

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

32.4%

Related for EFCECD4B85DDC772586F68DABCCC8E90EBA6E5EF22D84BD3F1738325C1EE4A87