IBM Support

Security Bulletin: IBM Db2 and IBM WebSphere Application Server traditional used by IBM Security Verify Governance have multiple vulnerabilities

Security Bulletin


Summary

IBM Security Verify Governance uses IBM Db2 and IBM WebSphere Application Server traditional as dependent components. Information about security vulnerabilities affecting these dependencies has been published in security bulletins.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s)Version(s)
IBM Security Verify GovernanceISVG 10.0.2
IBM Security Verify Governance Identity Manager - ContainerISVG 10.0.2
IBM Security Verify Governance, Identity Manager - Software componentISVG 10.0.2
IBM Security Verify Governance, Identity Manager - Virtual Appliance componentISVG 10.0.2

Remediation/Fixes

IBM encourages customers to update their systems promptly.

Principal Product and Version(s)

Affected Supporting Product and Version(s)

Affected Supporting Product Security Bulletin

ISVG 10.0.2

Db2 v10.5, v11.1, v11.5

Security Bulletin:  IBM® Db2®  is vulnerable to privilege escalation with DATAACCESS. (CVE-2023-38003)
https://www.ibm.com/support/pages/node/7078681

ISVG 10.0.2

Db2 v10.5, v11.1, v11.5


Security Bulletin:  IBM® Db2®  is vulnerable to denial of service with a specially crafted SQL statement. (CVE-2023-38727)
https://www.ibm.com/support/pages/node/7087143

ISVG 10.0.2

Db2 v10.5, v11.1, v11.5

Security Bulletin:  IBM® Db2®  is vulnerable to denial of service with a specially crafted RUNSTATS command. (CVE-2023-40687)
https://www.ibm.com/support/pages/node/7087149

ISVG 10.0.2

Db2 v10.5, v11.1, v11.5

Security Bulletin:  IBM® Db2®  is vulnerable to denial of service under extreme stress conditions. (CVE-2023-40692)
https://www.ibm.com/support/pages/node/7087157

ISVG 10.0.2

Db2 v10.5, v11.1, v11.5

Security Bulletin:  IBM® Db2®  is affected by multiple vulnerabilities in the open source zlib library.
https://www.ibm.com/support/pages/node/7087162

ISVG 10.0.2

Db2 v10.5, v11.1, v11.5

Security Bulletin:  IBM® Db2®  is vulnerable to denial of service with a specially crafted query. (CVE-2023-43020)
https://www.ibm.com/support/pages/node/7087180

ISVG 10.0.2

Db2 v11.1, v11.5

Security Bulletin:  Multiple vulnerabilities in open source libraries affect IBM® Db2® Federated.
https://www.ibm.com/support/pages/node/7087234

ISVG 10.0.2

Db2 v10.5, v11.1, v11.5

Security Bulletin:  IBM® Db2®  could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. (CVE-2023-47701)
https://www.ibm.com/support/pages/node/7087197

ISVG 10.0.2

Db2 v11.5

Security Bulletin:  IBM® Db2®  federated server is vulnerable to a denial of service when a specially crafted cursor is used. (CVE-2023-46167)
https://www.ibm.com/support/pages/node/7087203

ISVG 10.0.2

Db2 v11.5

Security Bulletin:  IBM® Db2®  is vulnerable to a denial of service when a specially crafted request is used via CLI. (CVE-2023-45178)
https://www.ibm.com/support/pages/node/7087207

ISVG 10.0.2

Db2 v11.1, v11.5

Security Bulletin:  IBM® Db2® is vulnerable to a denial of service through a specially crafted federated query on specific federation objects. (CVE-2023-29258)
https://www.ibm.com/support/pages/node/7087218

ISVG 10.0.2

Db2 v10.5, v11.1, v11.5

Security Bulletin:  IBM® Db2®  is affected by multiple vulnerabilities in the consumed PCRE library.
https://www.ibm.com/support/pages/node/7087225

ISVG 10.0.2

Db2 v10.5, v11.1, v11.5

Security Bulletin: IBM® Db2® is affected by a vulnerability in the open source zlib library. (CVE-2023-45853)
https://www.ibm.com/support/pages/node/7156844

ISVG 10.0.2

Db2 v11.1, v11.5

Security Bulletin: IBM® Db2® is vulnerable to a denial of service as a trap may occur when selecting from certain types of tables. (CVE-2023-29267)
https://www.ibm.com/support/pages/node/7156845

ISVG 10.0.2

Db2 v11.5

Security Bulletin: IBM® Db2® federated server is affected by vulnerabilities in the open source commons-compress library. (CVE-2024-25710, CVE-2024-26308)
https://www.ibm.com/support/pages/node/7156846

ISVG 10.0.2

Db2 v11.5

Security Bulletin: IBM® Db2® is vulnerable to a denial of service when a specially crafted request is used via CLI. (CVE-2023-45178)
https://www.ibm.com/support/pages/node/7087207

ISVG 10.0.2

Db2 v10.5, v11.1, v11.5

Security Bulletin: IBM® Db2® is vulnerable to a denial of service with a specially crafted query under certain conditions. (CVE-2024-28762)
https://www.ibm.com/support/pages/node/7156847

ISVG 10.0.2

Db2 v10.5, v11.1

Security Bulletin: IBM® Db2® NSE (Net Search Extender) is affected by a vulnerability in the open source Expat library. (CVE-2024-28757)
https://www.ibm.com/support/pages/node/7156848

ISVG 10.0.2

Db2 v11.5

Security Bulletin: IBM® Db2® federated server is affected by a vulnerability in the open source netty-codec-http library. (CVE-2024-29025)
https://www.ibm.com/support/pages/node/7156849

ISVG 10.0.2

Db2 v11.1, v11.5

Security Bulletin: IBM® Db2® federated server is affected by vulnerabilities in the open source commons-configuration2 library. (CVE-2024-29131, CVE-2024-29133)
https://www.ibm.com/support/pages/node/7156850

ISVG 10.0.2

Db2 v10.5, v11.1, v11.5

Security Bulletin: IBM® Db2® is vulnerable to a denial of service as the server may crash when using a specially crafted statement. (CVE-2024-31880)
https://www.ibm.com/support/pages/node/7156851

ISVG 10.0.2

Db2 v10.5, v11.1, v11.5

Security Bulletin: IBM® Db2® is vulnerable to a denial of service as the server may crash when using a specially crafted query on certain columnar tables. (CVE-2024-31881)
https://www.ibm.com/support/pages/node/7156852

ISVG 10.0.2

WebSphere Application Server v8.5, v9.0

Security bulletin link: https://www.ibm.com/support/pages/node/7158031

ISVG 10.0.2

WebSphere Application Server v8.5, v9.0

Security bulletin link:  https://www.ibm.com/support/pages/node/7158662

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

10 Jul 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSBM27","label":"IBM Security Verify Governance"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"ISVG 10.0.2","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
10 July 2024

UID

ibm17159952