Lucene search

K
ibmIBMF7F85D44BEE6A44B0586E02849974252490960F9CCBF5AE3FC1F1A4811329894
HistoryMar 14, 2023 - 9:44 p.m.

Security Bulletin: Security vulnerabilities have been identified in IBM DB2 used by IBM Security Verify Governance, Identity Manager software component

2023-03-1421:44:05
www.ibm.com
21
ibm db2
security vulnerabilities
ibm security verify governance
identity manager
information disclosure
apache httpcomponents
improper privilege management
denial of service

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.004 Low

EPSS

Percentile

74.9%

Summary

Information about security vulnerabilities affecting IBM DB2 have been published in a security bulletin

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Verify Governance, Identity Manager software component All

Remediation/Fixes

Principal Product and Version(s) Affected Supporting Product and Version(s) Affected Supporting Product Security Bulletin
ISVG 10.0.0.3 DB2 V10.5, V11.1, V11.5 [Windows only]

Security Bulletin: IBM® Db2® is vulnerable to an information disclosure vulnerability as sensitive information may be included in a log file. (CVE-2022-43930)

ISVG 10.0.0.3

| DB2 V10.5, V11.1, V11.5.0 - V11.5.5| Security Bulletin: IBM® Db2® Connect Server is vulnerable due to the use of Apache HttpComponents. (CVE-2014-3577)
ISVG 10.0.0.3| DB2 V10.5, V11.1, V11.5| Security Bulletin: IBM® Db2® is vulnerable to an information disclosure vulnerability due to improper privilege management when a specially crafted table access is used. (CVE-2022-43927)
ISVG 10.0.0.3| DB2 V11.1, V11.5| Security Bulletin: IBM® Db2® may be vulnerable to a denial of service when executing a specially crafted ‘Load’ command. (CVE-2022-43929)

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsecurity_identity_managerMatch10.0.0.3

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.004 Low

EPSS

Percentile

74.9%