Lucene search

K
ibmIBMF27440A35DF852649C95DAFFBF103E0077E58B321B20EB3F26888FDEB0C46A9E
HistoryNov 23, 2023 - 6:20 a.m.

Security Bulletin: Multiple security vulnerabilities have been identified in IBM Db2 shipped with IBM Security Guardium Key Lifecycle Manager

2023-11-2306:20:25
www.ibm.com
5
ibm db2
security vulnerabilities
guardium key lifecycle manager
system update
cve-2023-30987
april 2023 cpu
cve-2023-38740
cve-2023-30991
cve-2023-38720

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

42.9%

Summary

IBM Db2 is shipped as a component of IBM Security Key Lifecycle Manager (SKLM/GKLM). Information about multiple security vulnerabilities affecting IBM Db2 has been published in security bulletins mentioned below.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1, 4.1.1, 4.2

Remediation/Fixes

IBM encourages customers to update their systems promptly.

IBM® Db2® is vulnerable to denial of service via a specially crafted query on certain databases. (CVE-2023-30987)

Principal Product and Version(s) ** Db2 Version(s)** Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0 IBM Db2 11.1.2.2 For CVE-2023-30987 details and fix information, please read the following IBM Db2 security bulletin:
<https://www.ibm.com/support/pages/node/7047560&gt;
IBM Security Key Lifecycle Manager (SKLM) v3.0.1 IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v4.0 IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1 IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1 IBM Db2 11.5.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2 IBM Db2 11.5.8

Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect IBM® Db2®. (Apr 2023 CPU)

Principal Product and Version(s) ** Db2 Version(s)** Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0 IBM Db2 11.1.2.2 For the April 2023 CPU details and fix information, please read the following IBM Db2 security bulletin:
<https://www.ibm.com/support/pages/node/7047556&gt;
IBM Security Key Lifecycle Manager (SKLM) v3.0.1 IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v4.0 IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1 IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1 IBM Db2 11.5.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2 IBM Db2 11.5.8

IBM® Db2® is vulnerable to a denial of service with a specially crafted SQL statement (CVE-2023-38740)

Principal Product and Version(s) ** Db2 Version(s)** Remediation/ Fixes
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1 IBM Db2 11.5.4 For CVE-2023-38740 details and fix information, please read the following IBM Db2 security bulletin:
<https://www.ibm.com/support/pages/node/7047554&gt;
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1 IBM Db2 11.5.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2 IBM Db2 11.5.8

IBM® Db2® is vulnerable to denial of service with a specially crafted query (CVE-2023-30991)

Principal Product and Version(s) ** Db2 Version(s)** Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0 IBM Db2 11.1.2.2 For CVE-2023-30991 details and fix information, please read the following IBM Db2 security bulletin:
<https://www.ibm.com/support/pages/node/7047499&gt;
IBM Security Key Lifecycle Manager (SKLM) v3.0.1 IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v4.0 IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1 IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1 IBM Db2 11.5.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2 IBM Db2 11.5.8

IBM® Db2® is vulnerable to denial of service with a specially crafted ALTER TABLE statement (CVE-2023-38720)

Principal Product and Version(s) ** Db2 Version(s)** Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0 IBM Db2 11.1.2.2 For CVE-2023-38720 details and fix information, please read the following IBM Db2 security bulletin:
<https://www.ibm.com/support/pages/node/7047489&gt;
IBM Security Key Lifecycle Manager (SKLM) v3.0.1 IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v4.0 IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1 IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1 IBM Db2 11.5.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2 IBM Db2 11.5.8

IBM® Db2® is vulnerable to an information disclosure vulnerability due to the consumed GSKit library (CVE-2023-33850)

Principal Product and Version(s) ** Db2 Version(s)** Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0 IBM Db2 11.1.2.2 For CVE-2023-33850 details and fix information, please read the following IBM Db2 security bulletin:
<https://www.ibm.com/support/pages/node/7047481&gt;
IBM Security Key Lifecycle Manager (SKLM) v3.0.1 IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v4.0 IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1 IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1 IBM Db2 11.5.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2 IBM Db2 11.5.8

IBM® Db2® is vulnerable to denial of service with a specially crafted query statement. (CVE-2023-40374)

Principal Product and Version(s) ** Db2 Version(s)** Remediation/ Fixes
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1 IBM Db2 11.5.4 For CVE-2023-40374 details and fix information, please read the following IBM Db2 security bulletin:
<https://www.ibm.com/support/pages/node/7047261&gt;
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1 IBM Db2 11.5.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2 IBM Db2 11.5.8

IBM® Db2® is vulnerable to denial of service with a specially crafted XML query statement (CVE-2023-38728)

Principal Product and Version(s) ** Db2 Version(s)** Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0 IBM Db2 11.1.2.2 For CVE-2023-38728 details and fix information, please read the following IBM Db2 security bulletin:
<https://www.ibm.com/support/pages/node/7047478&gt;
IBM Security Key Lifecycle Manager (SKLM) v3.0.1 IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v4.0 IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1 IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1 IBM Db2 11.5.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2 IBM Db2 11.5.8

More information can be found here: https://www.ibm.com/support/pages/node/28146

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsecurity_guardium_key_lifecycle_managerMatch3.0
OR
ibmsecurity_guardium_key_lifecycle_managerMatch3.0.1
OR
ibmsecurity_guardium_key_lifecycle_managerMatch4.0
OR
ibmsecurity_guardium_key_lifecycle_managerMatch4.1
OR
ibmsecurity_guardium_key_lifecycle_managerMatch4.1.1
OR
ibmsecurity_guardium_key_lifecycle_managerMatch4.2

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

42.9%

Related for F27440A35DF852649C95DAFFBF103E0077E58B321B20EB3F26888FDEB0C46A9E