IBM Support

Security Bulletin: Multiple security vulnerabilities have been identified in IBM DB2 which is shipped with IBM Intelligent Operations Center.

Security Bulletin


Summary

Multiple security vulnerabilities have been identified in IBM DB2 shipped with IBM Intelligent Operations Center. Information about security vulnerabilities affecting IBM DB2 has been published in a security bulletin (CVE-2023-47158, CVE-2023-47145, CVE-2023-47747, CVE-2023-27859, CVE-2023-47746, CVE-2023-47152, CVE-2023-47141, CVE-2023-45193, CVE-2023-50308, 268195)

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s)Version(s)
Intelligent Operations Center (IOC)5.1.0, 5.1.0.2, 5.1.0.3, 5.1.0.4, 5.1.0.6, 5.2, 5.2.1, 5.2.2,5.2.3,5.2.4

Remediation/Fixes

Multiple vulnerabilities with different CVEs with different versions of IBM DB2 for Linux, UNIX and Windows has been raised .

Download the correct version of the fix pack from the following links as per your current installed DB2 version. Installation instructions for the fix are included in the document that is in the fix package

Security Bulletin: IBM® Db2® is vulnerable to denial of service with a specially crafted query (CVE-2023-47158)
https://www.ibm.com/support/pages/node/7105496
Versions Affected: 10.5, 11.1, 11.5

Security Bulletin: IBM® Db2®  is vulnerable to a privilege escalation to SYSTEM user via MSI repair functionality on Windows (CVE-2023-47145)
https://www.ibm.com/support/pages/node/7105500
Versions Affected: 10.5, 11.1, 11.5

Security Bulletin: IBM® Db2®  is vulnerable to a denial of service when using a specially crafted query (CVE-2023-47747)
https://www.ibm.com/support/pages/node/7105502
Versions Affected: 10.5, 11.1, 11.5

Security Bulletin: IBM® Db2®  is vulnerable to remote code execution caused by installing like-named jar files across multiple databases. (CVE-2023-27859)
https://www.ibm.com/support/pages/node/7105503
Versions Affected: 10.1, 11.1, 11.5

Security Bulletin: IBM® Db2®  is vulnerable to a denial of service when a specially crafted query is used (CVE-2023-47746)
https://www.ibm.com/support/pages/node/7105505
Versions Affected: 10.5, 11.1, 11.5

Security Bulletin:  IBM® Db2® is vulnerable to an insecure cryptographic algorithm and to information disclosure in stack trace  under exceptional conditions. (CVE-2023-47152)
https://www.ibm.com/support/pages/node/7105605

Security Bulletin: IBM® Db2® is vulnerable to denial of service with a specially crafted query (CVE-2023-47141)
https://www.ibm.com/support/pages/node/7105497
Versions Affected: 11.5

Security Bulletin: IBM® Db2®  Federated is affected by  a vulnerability in the consumed open source presto-jdbc library that may lead to information disclosure
https://www.ibm.com/support/pages/node/7105499
Versions Affected: 11.5

Security Bulletin: IBM® Db2®  is vulnerable to a denial of service when a specially crafted cursor is used. (CVE-2023-45193)
https://www.ibm.com/support/pages/node/7105501
Versions Affected: 11.5

Security Bulletin: IBM® Db2®  is vulnerable to a denial of service when a statement is run on columnar tables under specific conditions (CVE-2023-50308)
https://www.ibm.com/support/pages/node/7105506
Versions Affected: 11.5

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

22 Jan 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SS3NGB","label":"IBM Intelligent Operations Center"},"Component":"","Platform":[{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"5.1.0, 5.1.0.2, 5.1.0.3, 5.1.0.4, 5.1.0.6, 5.2, 5.2.1, 5.2.2,5.2.3,5.2.4","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}}]

Document Information

Modified date:
22 January 2024

UID

ibm17109791