IBM Support

Security Bulletin: Multiple security vulnerabilities have been identified in IBM Db2 shipped with IBM Security Guardium Key Lifecycle Manager

Security Bulletin


Summary

IBM Db2 is shipped as a component of IBM Security Key Lifecycle Manager (SKLM/GKLM). Information about multiple security vulnerabilities affecting IBM Db2 has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s)Version(s)
IBM Security Guardium Key Lifecycle Manager3.0, 3.0.1, 4.0, 4.1, 4.1.1, 4.2

 

Principal Product and Version(s)

Affected Supporting Product and Version
IBM Security Key Lifecycle Manager (SKLM) v3.0IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v3.0.1IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v4.0IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1IBM Db2 11.5.8
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2IBM Db2 11.5.8

Remediation/Fixes

1)  IBM® Db2®  is vulnerable to privilege escalation with DATAACCESS. (CVE-2023-38003)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2®  is vulnerable to privilege escalation with DATAACCESS. (CVE-2023-38003)

 

2) IBM® Db2®  is vulnerable to denial of service with a specially crafted SQL statement. (CVE-2023-38727)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2®  is vulnerable to denial of service with a specially crafted SQL statement. (CVE-2023-38727)

 

3) IBM® Db2®  is vulnerable to denial of service with a specially crafted RUNSTATS command. (CVE-2023-40687)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2® is vulnerable to denial of service with a specially crafted RUNSTATS command. (CVE-2023-40687)

 

4)  IBM® Db2®  is vulnerable to denial of service under extreme stress conditions. (CVE-2023-40692)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2®  is vulnerable to denial of service under extreme stress conditions. (CVE-2023-40692)

 

5)  IBM® Db2®  is affected by multiple vulnerabilities in the open source zlib library.

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2®  is affected by multiple vulnerabilities in the open source zlib library.

 

6) IBM® Db2®  is vulnerable to denial of service with a specially crafted query. (CVE-2023-43020)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2®  is vulnerable to denial of service with a specially crafted query. (CVE-2023-43020)

 

7)  Multiple vulnerabilities in open source libraries affect IBM® Db2® Federated.

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2

Please consult following security bulletins from IBM Db2 for more detail:

Multiple vulnerabilities in open source libraries affect IBM® Db2® Federated.

 

8)  IBM® Db2®  could allow an authenticated user with CONNECT privileges to cause a denial of service using a

specially crafted query. (CVE-2023-47701)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2®  could allow an authenticated user with CONNECT privileges to cause a denial of service using a

specially crafted query. (CVE-2023-47701)

 

9)  IBM® Db2®  federated server is vulnerable to a denial of service when a specially crafted cursor is

used. (CVE-2023-46167)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v4.1AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2®  federated server is vulnerable to a denial of service when a specially crafted cursor is

used. (CVE-2023-46167)

 

10)  IBM® Db2®  is vulnerable to a denial of service when a specially crafted request is used via CLI. (CVE-2023-45178)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v4.1Windows
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2®  is vulnerable to a denial of service when a specially crafted request is used via CLI. (CVE-2023-45178)

 

11)  IBM® Db2® is vulnerable to a denial of service through a specially crafted federated query on specific federation objects. (CVE-2023-29258)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2® is vulnerable to a denial of service through a specially crafted federated query on specific federation

objects. (CVE-2023-29258)

 

12)  IBM® Db2®  is affected by multiple vulnerabilities in the consumed PCRE library.

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1AIX
Linux 
Windows
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2

 

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2®  is affected by multiple vulnerabilities in the consumed PCRE library.

 

Recommendation:

As all these security issues have been fixed in IBM Db2 11.5.9,

i) For SKLMv3.0 and 3.0.1, it is recommended to upgrade to GKLMv4.2(which comes with Db2 11.5.8) and then upgrade Db2 to version

11.5.9.

ii)For SKLMv4.0, SKLMv4.1, GKLMv4.1.1, GKLMv4.2, it is recommended to upgrade GKLM to version GKLMv4.2.1 (which comes

with Db2 11.5.9).

 

For more information, checkout support matrix - Support Matrix

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

14 Dec 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSTJE47","label":"IBM Security Guardium Key Lifecycle Manager"},"Component":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"3.0, 3.0.1, 4.0, 4.1, 4.1.1, 4.2","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
14 December 2023

UID

ibm17096699