IBM Support

Security Bulletin: Multiple security vulnerabilities have been identified in IBM Db2 shipped with IBM Security Guardium Key Lifecycle Manager

Security Bulletin


Summary

IBM Db2 is shipped as a component of IBM Security Key Lifecycle Manager (SKLM/GKLM). Information about multiple security vulnerabilities affecting IBM Db2 has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s)Version(s)
IBM Security Guardium Key Lifecycle Manager3.0, 3.0.1, 4.0, 4.1, 4.1.1, 4.2, 4.2.1

 

Principal Product and Version(s)

Affected Supporting Product and Version
IBM Security Key Lifecycle Manager (SKLM) v3.0IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v3.0.1IBM Db2 11.1.2.2
IBM Security Key Lifecycle Manager (SKLM) v4.0IBM Db2 11.1.4.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1IBM Db2 11.5.4
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1IBM Db2 11.5.8
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2IBM Db2 11.5.8
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2.1IBM Db2 11.5.9

Remediation/Fixes

IBM encourages customers to update their systems promptly.

1)  Security Bulletin: IBM® Db2® is vulnerable to denial of service with a specially crafted query (CVE-2023-47158)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0https://www.ibm.com/support/pages/node/7105496
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2® is vulnerable to denial of service with a specially crafted query (CVE-2023-47158)

 

2) IBM® Db2®  is vulnerable to a privilege escalation to SYSTEM user via MSI repair functionality on Windows (CVE-2023-47145)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0https://www.ibm.com/support/pages/node/7105500
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1

 

 

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2® is vulnerable to a privilege escalation to SYSTEM user via MSI repair functionality on Windows (CVE-2023-47145)

 

3) IBM® Db2®  is vulnerable to a denial of service when using a specially crafted query (CVE-2023-47747)

 

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0https://www.ibm.com/support/pages/node/7105502
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1
 

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2® is vulnerable to a denial of service when using a specially crafted query (CVE-2023-47747)

 

4)  IBM® Db2®  is vulnerable to remote code execution caused by installing like-named jar files across multiple databases. (CVE-2023-27859)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0https://www.ibm.com/support/pages/node/7105503
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1

 

 

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2® is vulnerable to remote code execution caused by installing like-named jar files across multiple databases. (CVE-2023-27859)

 

5)  IBM® Db2®  is vulnerable to a denial of service when a specially crafted query is used (CVE-2023-47746)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0https://www.ibm.com/support/pages/node/7105505

 

IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1
 

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2® is vulnerable to a denial of service when a specially crafted query is used (CVE-2023-47746)

 

6) IBM® Db2® is vulnerable to an insecure cryptographic algorithm and to information disclosure in stack trace  under exceptional conditions. (CVE-2023-47152)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0https://www.ibm.com/support/pages/node/7105605
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1
 

Please consult following security bulletins from IBM Db2 for more detail:

 

IBM® Db2® is vulnerable to an insecure cryptographic algorithm and to information disclosure in stack trace under exceptional conditions. (CVE-2023-47152)

 

7)  IBM® Db2® is vulnerable to denial of service with a specially crafted query (CVE-2023-47141)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0https://www.ibm.com/support/pages/node/7105497
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1
 

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2® is vulnerable to denial of service with a specially crafted query (CVE-2023-47141)

 

8) IBM® Db2®  Federated is affected by  a vulnerability in the consumed open source presto-jdbc library that may lead to information disclosure

 

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0https://www.ibm.com/support/pages/node/7105499
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1
 

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2® Federated is affected by a vulnerability in the consumed open source presto-jdbc library that may lead to information disclosure

 

9)  IBM® Db2®  is vulnerable to a denial of service when a specially crafted cursor is used. (CVE-2023-45193)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0https://www.ibm.com/support/pages/node/7105501
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1
 

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2® is vulnerable to a denial of service when a specially crafted cursor is used. (CVE-2023-45193)

 

10)  IBM® Db2®  is vulnerable to a denial of service when a statement is run on columnar tables under specific conditions (CVE-2023-50308)

Principal Product and Version(s)Remediation/ Fixes
IBM Security Key Lifecycle Manager (SKLM) v3.0https://www.ibm.com/support/pages/node/7105506
IBM Security Key Lifecycle Manager (SKLM) v3.0.1
IBM Security Key Lifecycle Manager (SKLM) v4.0
IBM Security Key Lifecycle Manager (SKLM) v4.1
IBM Security Key Lifecycle Manager (SKLM) v4.1.1
IBM Security Key Lifecycle Manager (SKLM) v4.2
IBM Security Key Lifecycle Manager (SKLM) v4.2.1
 

Please consult following security bulletins from IBM Db2 for more detail:

IBM® Db2® is vulnerable to a denial of service when a statement is run on columnar tables under specific conditions (CVE-2023-50308)

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

15 Feb 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSTJE47","label":"IBM Security Guardium Key Lifecycle Manager"},"Component":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"3.0, 3.0.1, 4.0, 4.1, 4.1.1, 4.2, 4.2.1","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
15 February 2024

UID

ibm17118327