What are you looking for ?
Advertise with us
PNY

Security Bulletin: Multiple Resolved Vulnerabilities in IBM Db2 May Affect IBM Storage Protect Server

Vulnerabilities result in denial of service or the loss of confidentiality, integrity, or availability, strongly recommends addressing vulnerabilities now by upgrading.

IBM Corp. had published a security bulletin concerning multiple vulnerabilities in IBM Db2 may affect IBM Storage Protect Server.

Summary
Storage Protect Server, which uses IBM Db2, may be affected by multiple vulnerabilities that could result in denial of service or the loss of confidentiality, integrity, or availability.

These vulnerabilities include CVE-2023-45853, CVE-2023-29267, CVE-2024-25710, CVE-2024-26308, CVE-2023-45178, CVE-2024-28762, CVE-2024-28757, CVE-2024-29025, CVE-2024-29131, CVE-2024-29133, CVE-2024-31880, and CVE-2024-31881. This bulletin outlines the steps required to address these vulnerabilities.

Vulnerability details:
CVEID:   CVE-2023-45853
Description:   MiniZip is vulnerable to a denial of service, caused by an integer overflow and resultant heap-based buffer overflow in the zipOpenNewFileInZip4_64 function. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CWE:  CWE-190: Integer Overflow or Wraparound
CVSS Source:  IBM X-Force
CVSS Base score:  5.5
CVSS Vector:  (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-29267
DESCRIPTION:  IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to a denial of service as a trap may occur when selecting from certain types of tables. IBM X-Force ID: 252171.
CWE:  CWE-399: Resource Management Errors
CVSS Source:  IBM X-Force
CVSS Base score:  5.3
CVSS Vector:  (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID:  CVE-2024-25710
DESCRIPTION:  Apache Commons Compress is vulnerable to a denial of service, caused by an infinite loop flaw. By persuading a victim to open a specially crafted DUMP file, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CWE:  CWE-835: Loop with Unreachable Exit Condition (‘Infinite Loop’)
CVSS Source:  IBM X-Force
CVSS Base score:  5.5
CVSS Vector:  (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:  CVE-2024-26308
DESCRIPTION:  Apache Commons Compress is vulnerable to a denial of service, caused by an out of memory error. By persuading a victim to open a specially crafted Pack200 file, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CWE:  CWE-770: Allocation of Resources Without Limits or Throttling
CVSS Source:  IBM X-Force
CVSS Base score:  5.5
CVSS Vector:  (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:  CVE-2023-45178
DESCRIPTION:  IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 CLI is vulnerable to a denial of service when a specially crafted request is used. IBM X-Force ID: 268073.
CWE:  CWE-20: Improper Input Validation
CVSS Source:  IBM X-Force
CVSS Base score:  6.5
CVSS Vector:  (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID:  CVE-2024-28762
DESCRIPTION:  IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query under certain conditions. IBM X-Force ID: 285246.
CWE:  CWE-770: Allocation of Resources Without Limits or Throttling
CVSS Source:  IBM X-Force
CVSS Base score:  5.3
CVSS Vector:  (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID:  CVE-2024-28757
DESCRIPTION:  libexpat could allow a remote attacker to obtain sensitive information, caused by improper handling of XML external entity (XXE) declarations by the XML_ExternalEntityParserCreate function. By using a specially crafted XML content, a remote attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CWE:  CWE-611: Improper Restriction of XML External Entity Reference
CVSS Source: IBM X-Force
CVSS Base score: 7.5
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:  CVE-2024-29025
DESCRIPTION:  Netty is vulnerable to a denial of service, caused by a flaw when using the HttpPostRequestDecoder to decode a form. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CWE:  CWE-770: Allocation of Resources Without Limits or Throttling
CVSS Source: IBM X-Force
CVSS Base score: 5.3
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:  CVE-2024-29131
DESCRIPTION:  Apache Commons Configuration could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds write vulnerability. By sending a specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CWE:  CWE-787: Out-of-bounds Write
CVSS Source:  IBM X-Force
CVSS Base score:  7.3
CVSS Vector:  (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:  CVE-2024-29133
DESCRIPTION:   Apache Commons Configuration could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds wrie vulnerability. By sending a specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CWE:  CWE-787: Out-of-bounds Write
CVSS Source:  IBM X-Force
CVSS Base score:  7.3
CVSS Vector:  (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:  CVE-2024-31880
DESCRIPTION:  IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to a denial of service, under specific configurations, as the server may crash when using a specially crafted SQL statement by an authenticated user. IBM X-Force ID: 287612.
CWE:  CWE-770: Allocation of Resources Without Limits or Throttling
CVSS Source:  IBM X-Force
CVSS Base score:  5.3
CVSS Vector:  (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID:  CVE-2024-31881
DESCRIPTION:  IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to a denial of service as the server may crash when using a specially crafted query on certain columnar tables by an authenticated user. IBM X-Force ID: 287613.
CWE:  CWE-770: Allocation of Resources Without Limits or Throttling
CVSS Source:  IBM X-Force
CVSS Base score:  6.5
CVSS Vector:  (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected product(s)

Version(s)

IBM Storage Protect Server

8.1

Remediation/Fixes
IBM strongly recommends addressing the vulnerabilities now by upgrading.

IBM Storage Protect Server affected versions

Fixing level

Platform

Remediation/Fix/Instructions

8.1.0.000 – 8.1.23.xxx

8.1.24

AIX Linux Windows

Instructions for downloading the update:: https://www.ibm.com/support/pages/node/588021

Workarounds and Mitigations: None

Get Notified about Future Security Bulletins
Subscribe to My Notifications to be notified of important product support alerts like this.

References

Related Information:

Acknowledgement

Change History
October 16, 2024: Initial publication

The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. “Affected Products and Versions” referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Articles_bottom
ExaGrid
AIC
ATTOtarget="_blank"
OPEN-E
RAIDON