IBM Support

Security Bulletin: IBM® Db2® 'Check for Updates' process is vulnerable to DLL hijacking (CVE-2019-4588)

Security Bulletin


Summary

When a Db2 administrator executes the check for updates application from the start menu or from the command line, the Flexnet agent binary (agent.exe) may be vulnerable to DLL hijacking.

Vulnerability Details

CVEID:   CVE-2019-4588
DESCRIPTION:   IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) could allow a local user to execute arbitrary code and conduct DLL hijacking attacks.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/167365 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, V11.1, and V11.5 editions on Windows are affected.

Linux and Unix platforms are not affected.


Remediation/Fixes

This vulnerability can be mitigated by unregistering the agent.exe


This feature has been discontinued in 11.1.4FP6 and 11.5.6.

Going forward, users will be notified of upcoming releases.



Workarounds and Mitigations

You can unregister the agent by:

   1.  Open the command prompt.

   2.  Navigate to "C:\ProgramData\FLEXnet\Connect\11"
        agent.exe \unregister


Get Notified about Future Security Bulletins

References

Off

Acknowledgement

The vulnerability was reported to IBM by Rich Mirch.

Change History

23 June 2021:  Added 11.5.6 to the list of releases where utility is discontinued.
25 May 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSEPGG","label":"DB2 for Linux- UNIX and Windows"},"Component":"","Platform":[{"code":"PF033","label":"Windows"}],"Version":"9.7,10.1,10.5,11.1,11.5","Edition":""}]

Document Information

Modified date:
23 June 2021

UID

ibm16456029