IBM Support

Security Bulletin: Multiple security vulnerabilities have been identified in IBM Db2 shipped with IBM Security Guardium Key Lifecycle Manager (April 2024)

Security Bulletin


Summary

IBM Db2 is shipped as a component of IBM Security Key Lifecycle Manager (SKLM/GKLM). Information about multiple security vulnerabilities affecting IBM Db2 has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Guardium Key Lifecycle Manager 4.0, 4.1, 4.1.1, 4.2, 4.2.1

Principal Product and Version(s)

Affected Supporting Product and Version
IBM Security Key Lifecycle Manager (SKLM) v4.0 IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1 IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1 IBM Db2 11.5.8
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2 IBM Db2 11.5.8
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2 IBM Db2 11.5.9

Remediation/Fixes

1) IBM® Db2® is vulnerable to sensitive information disclosure when using ADMIN_CMD with IMPORT or EXPORT (CVE-2023-38729)

Principal Product and Version(s) Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v4.0 Not Affected
IBM Security Key Lifecycle Manager (SKLM) v4.1
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2® is vulnerable to sensitive information disclosure when using ADMIN_CMD with IMPORT or EXPORT (CVE-2023-38729)

2) IBM® Db2®  is affected by a vulnerability in an open source library boost (CVE-2012-2677)

Only GKLM running on Linux platform is impacted.

Principal Product and Version(s) Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v4.0 Linux
IBM Security Key Lifecycle Manager (SKLM) v4.1 Linux
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1 Linux

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2®  is affected by a vulnerability in an open source library boost (CVE-2012-2677)

3) IBM® Db2®  is vulnerable to an information disclosure vulnerability as sensitive information may be included in a log file (CVE-2024-25030)

Only GKLM 4.0 running on Linux platform is impacted.

Principal Product and Version(s) Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v4.0 Linux
IBM Security Key Lifecycle Manager (SKLM) v4.1 Not Affected
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1 Not Affetced

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2®  is vulnerable to an information disclosure vulnerability as sensitive information may be included in a log file (CVE-2024-25030)

4) IBM® Db2®  is vulnerable to denial of service with a specially crafted query (CVE-2024-25046)

Principal Product and Version(s) Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v4.0

AIX
Linux
Windows

IBM Security Key Lifecycle Manager (SKLM) v4.1

AIX
Linux
Windows

IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1

AIX
Linux
Windows

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2®  is vulnerable to denial of service with a specially crafted query (CVE-2024-25046)

5) IBM® Db2®  is vulnerable to denial of service with a specially crafted query under certain conditions (CVE-2024-27254)

Principal Product and Version(s) Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v4.0 AIX
Linux
Windows
IBM Security Key Lifecycle Manager (SKLM) v4.1 AIX
Linux
Windows
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1 AIX
Linux
Windows

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2®  is vulnerable to denial of service with a specially crafted query under certain conditions (CVE-2024-27254)

6) IBM® Db2®  is vulnerable to denial of service when querying a specific UDF built-in function concurrently (CVE-2023-52296)

Principal Product and Version(s) Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v4.0 Not Affected
IBM Security Key Lifecycle Manager (SKLM) v4.1 AIX
Linux
Windows
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1 AIX
Linux
Windows

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2®  is vulnerable to denial of service when querying a specific UDF built-in function concurrently (CVE-2023-52296)

7) IBM® Db2®  is vulnerable to a denial of service with a specially crafted query on certain columnar tables (CVE-2024-22360)

Principal Product and Version(s) Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v4.0 Not Affetced
IBM Security Key Lifecycle Manager (SKLM) v4.1
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2®  is vulnerable to a denial of service with a specially crafted query on certain columnar tables (CVE-2024-22360)

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSTJE47","label":"IBM Security Guardium Key Lifecycle Manager"},"Component":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"4.0, 4.1, 4.1.1, 4.2, 4.2.1","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}},{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSWPVP","label":"IBM Security Key Lifecycle Manager"},"Component":"","Platform":[{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"4.0, 4.1,4.1.1, 4.2, 4.2.1","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
17 May 2024

UID

ibm17153650