IBM Support

Security Bulletin: IBM® Db2® is vulnerable to privilege escalation (CVE-2019-4587)

Security Bulletin


Summary

Db2 could allow a local authenticated attacker to gain elevated privileges on the system, caused by an unquoted search path in sshd_worker.exe. By inserting arbitrary file in the path, an attacker could exploit this vulnerability to execute arbitrary code with SYSTEM privileges.

Vulnerability Details

CVEID:   CVE-2019-4587
DESCRIPTION:   IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) could allow a local authenticated attacker to gain elevated privileges on the system, caused by an unquoted search path in sshd_worker.exe. By inserting arbitrary file in the path, an attacker could exploit this vulnerability to execute arbitrary code with SYSTEM privileges.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/167364 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V10.1, V10.5, V11.1, and V11.5 editions on Windows are affected. Unix-type platforms and Db2 V9.7 are not affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this vulnerability.

FIX:

The fix for Db2 V10.5 is in V10.5.0.11, available for download from Fix Central.

Customers running any vulnerable fixpack level of an affected Program, V10.1, V10.5, and V11.5 can download the special build containing the interim fix for this issue from Fix Central. These special builds are available based on the most recent fixpack level for each impacted release: V10.1 FP6, V10.5 FP10, and V11.5 GA. They can be applied to any affected fixpack level of the appropriate release to remediate this vulnerability.

Release Fixed in fix pack APAR Download URL
V10.1 TBD IT30430 Special Build for V10.1 FP6:

Windows 32-bit, x86
Windows 64-bit, x86

V10.5 FP11 IT30428

https://www.ibm.com/support/pages/node/3500079

V11.1 11.1 FP5 IT30431 http://www.ibm.com/support/docview.wss?uid=ibm11115973
V11.5 TBD IT30432 Special Build for V11.5 GA:

Windows 32-bit, x86
Windows 64-bit, x86

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

The vulnerability was reported to IBM by Rich Mirch.

Change History

28 Nov 2019: Initial Publication
29 Nov 2019: Corrected APAR number and link for 10.1 APAR to IT30430.
06 Mar 2020: Updated 10.5 version with a link to 10.5 FP11 image.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSEPGG","label":"Db2 for Linux, UNIX and Windows"},"Component":"Security \/ Plug-Ins - Security Vulnerability","Platform":[{"code":"PF033","label":"Windows"}],"Version":"10.1; 10.5; 11.1; 11.5","Edition":"Advanced Enterprise Server, Advanced Workgroup Server, Enterprise Server, Express, Express-C, Personal, Workgroup Server","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
06 March 2020

UID

ibm11115943