-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1309
 Security vulnerabilities have been identified in IBM Db2 shipped with IBM
 Security Guardium Key Lifecycle Manager (CVE-2022-22389, CVE-2022-25313,
              CVE-2022-25236, CVE-2022-25314, CVE-2022-25315,
                    CVE-2022-25235 and CVE-2022-22390)
                               2 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Db2
Publisher:         IBM
Operating System:  Linux variants
                   Windows
                   AIX
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-25315 CVE-2022-25314 CVE-2022-25313
                   CVE-2022-25236 CVE-2022-25235 CVE-2022-22390
                   CVE-2022-22389  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6959019

Comment: CVSS (Max):  9.8 CVE-2022-25315 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Security vulnerabilities have been identified in IBM Db2
shipped with IBM Security Guardium Key Lifecycle Manager (CVE-2022-22389,
CVE-2022-25313, CVE-2022-25236,  CVE-2022-25314, CVE-2022-25315, CVE-2022-25235
and CVE-2022-22390)

Document Information

Document number    : 6959019
Modified date      : 01 March 2023
Product            : IBM Security Key Lifecycle Manager
Component          : -
Software version   : 3.0, 3.0.1, 4.0, 4.1 , 4.1.1
Operating system(s): AIX
                     Linux
                     Windows

Security Bulletin


Summary

IBM Db2 is shipped as a component of IBM Security Key Lifecycle Manager (SKLM/
GKLM). Information about multiple security vulnerabilities affecting IBM Db2
has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

+---------------------------------------------+-------------------------------+
|Principal Product and Version(s)             |Affected Supporting Product and|
|                                             |Version                        |
+---------------------------------------------+-------------------------------+
|IBM Security Key Lifecycle Manager (SKLM)    |IBM Db2 11.1                   |
|v3.0                                         |                               |
+---------------------------------------------+-------------------------------+
|IBM Security Key Lifecycle Manager (SKLM)    |IBM Db2 11.1                   |
|v3.0.1                                       |                               |
+---------------------------------------------+-------------------------------+
|IBM Security Key Lifecycle Manager (SKLM)    |IBM Db2 11.1                   |
|v4.0                                         |                               |
+---------------------------------------------+-------------------------------+
|IBM Security Guardium Key Lifecycle Manager  |IBM Db2 11.5                   |
|(GKLM) v4.1                                  |                               |
+---------------------------------------------+-------------------------------+
|IBM Security Guardium Key Lifecycle Manager  |IBM Db2 11.5                   |
|(GKLM) v4.1.1                                |                               |
+---------------------------------------------+-------------------------------+


Remediation/Fixes

1) IBM Db2 is vulnerable to an information disclosure caused by improper
privilege management when table function is used. (CVE-2022-22390)

+---------------------------------------------------------+------------------+
|Principal Product and Version(s)                         |Remediation/ Fixes|
+---------------------------------------------------------+------------------+
|IBM Security Key Lifecycle Manager (SKLM) v3.0           |Not affected      |
+---------------------------------------------------------+------------------+
|IBM Security Key Lifecycle Manager (SKLM) v3.0.1         |Not affected      |
+---------------------------------------------------------+------------------+
|IBM Security Key Lifecycle Manager (SKLM) v4.0           |Not affected      |
+---------------------------------------------------------+------------------+
|IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1  |Not affected      |
+---------------------------------------------------------+------------------+
|IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1|Not affected      |
+---------------------------------------------------------+------------------+

Please consult following security bulletins from IBM Db2 for more detail:

IBM Db2 is vulnerable to an information disclosure caused by improper privilege
management when table function is used. (CVE-2022-22390)

2) IBM Db2 is vulnerable to a denial of service (CVE-2022-22389)

+---------------------------------------------------------+------------------+
|Principal Product and Version(s)                         |Remediation/ Fixes|
+---------------------------------------------------------+------------------+
|IBM Security Key Lifecycle Manager (SKLM) v3.0           |                  |
+---------------------------------------------------------+AIX               |
|IBM Security Key Lifecycle Manager (SKLM) v3.0.1         |Linux             |
+---------------------------------------------------------+Windows           |
|IBM Security Key Lifecycle Manager (SKLM) v4.0           |                  |
+---------------------------------------------------------+------------------+
|IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1  |AIX               |
+---------------------------------------------------------+Linux             |
|IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1|Windows           |
+---------------------------------------------------------+------------------+

Please consult following security bulletins from IBM Db2 for more detail:

Security Bulletin: IBM Db2 is vulnerable to a denial of service
(CVE-2022-22389)

3) IBM Db2 is affected by multiple vulnerabilities due to the consumed Expat
library (CVE-2022-25313, CVE-2022-25236, CVE-2022-25314, CVE-2022-25315,
CVE-2022-25235)

+---------------------------------------------------------+------------------+
|Principal Product and Version(s)                         |Remediation/ Fixes|
+---------------------------------------------------------+------------------+
|IBM Security Key Lifecycle Manager (SKLM) v3.0           |                  |
+---------------------------------------------------------+AIX               |
|IBM Security Key Lifecycle Manager (SKLM) v3.0.1         |Linux             |
+---------------------------------------------------------+Windows           |
|IBM Security Key Lifecycle Manager (SKLM) v4.0           |                  |
+---------------------------------------------------------+------------------+
|IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1  |Not affected      |
+---------------------------------------------------------+------------------+
|IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1|Not affected      |
+---------------------------------------------------------+------------------+

Please consult following security bulletins from IBM Db2 for more detail:

IBM Db2 is affected by multiple vulnerabilities due to the consumed Expat
library (CVE-2022-25313, CVE-2022-25236, CVE-2022-25314, CVE-2022-25315,
CVE-2022-25235)

Workarounds and Mitigations

None

Change History

23 Feb 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to
address potential vulnerabilities, IBM periodically updates the record of
components contained in our product offerings. As part of that effort, if IBM
identifies previously unidentified packages in a product/service inventory, we
address relevant vulnerabilities regardless of CVE date. Inclusion of an older
CVEID does not demonstrate that the referenced product has been used by IBM
since that date, nor that IBM was aware of a vulnerability as of that date. We
are making clients aware of relevant vulnerabilities as we become aware of
them. "Affected Products and Versions" referenced in IBM Security Bulletins are
intended to be only products and versions that are supported by IBM and have
not passed their end-of-support or warranty date. Thus, failure to reference
unsupported or extended-support products and versions in this Security Bulletin
does not constitute a determination by IBM that they are unaffected by the
vulnerability. Reference to one or more unsupported versions in this Security
Bulletin shall not create an obligation for IBM to provide fixes for any
unsupported or extended-support products or versions.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZAAC0MkNZI30y1K9AQibvw//ePvKJpEkJ4x2bQUeSqHwdR1pZhb7FZp2
vo3c4zcZ7jX72TpKf+ntDclmaMWMSe4aiHARVf6McOBwyayGRsn2f2jIC1AR0OTF
w3DWdDhzuYj0jLptZrdJ1Vo1rcGoyFREFPvJEpB6NhUrMAtRXIOMGSZUEW//3tq+
c9+6kby/tTsf1coMn0O20TtHby64p69KiWWEdQZ4Ogwk9U8piPlqYe0NYJzRimGF
ZbNrwn9tLHQxWiC4gEdZ61evr4mibFSGkfVQ/KmPkukjvWV5mxQej0KX2vMx9LEn
d063p/0hPi2fp/DeLq/cgB9KMno7P+09Kgq1/hMC0AEZp68N6JbvvErVlO7WZAkf
WQtFKhxGm3X/MuCegfpTZtfpz0v/h8Be7PEDWfHF9bC1b9IRHLFK6XcbMx7FinE4
sVIvFHpV82NqAB1HB2G2BZXgRGLlIK8xSPLbDK0NM6FTW9fITQuRNRVB5TojCVlI
YfiRpIhptBGMevsxJlicEy4UdyIzTT0tUEc387PapWt6DR8cAB+GzaBvCm97puyD
4xDixvT9Y9RtPfAi2xyf5Ef9yMFGMRyzpJPxafxrtPvl1ittLd3lvT9SpxMZdrUN
elpZ1PKYjVxozAvMyZt6ThApAJDpLunAauM8h9buqvgPwJuXpwfJB3J4emviHE0d
9zdPcHkBC1k=
=vIwS
-----END PGP SIGNATURE-----