IBM Support

Security Bulletin: Multiple GSKit Vulnerabilities in IBM DB2 (CVE-2012-2190, CVE-2012-2191, CVE-2012-2203).

Flashes (Alerts)


Abstract

GSKit is an IBM product that is used by IBM DB2 for SSL support. The GSKit that is shipped with DB2 contains multiple security vulnerabilities. By default, DB2 does not use SSL for client-server communication and therefore, this vulnerability affects DB2 only if SSL is enabled.

Content

VULNERABILITY DETAILS

CVE ID: CVE-2012-2190 and CVE-2012-2191

Description:
By sending specially-crafted Secure Sockets Layer (SSL) packets to the vulnerable DB2 server, a remote attacker could cause the DB2 server to trap.

CVE-2012-2190 CVSS:
CVSS Base Score: 5.0
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/75994 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-2012-2191 CVSS:
CVSS Base Score: 5.0
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/75996 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:N/C:N/I:N/A:P)


CVE ID: CVE-2012-2203

Description:
A vulnerability in GSKit allows an attacker to insert an arbitrary root Certification Authority certificate into its key store.

CVE-2012-2203 CVSS:
CVSS Base Score: 5.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/77280 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:P/I:P/A:N)


AFFECTED PLATFORMS:
The following IBM DB2 and DB2 Connect V9.1, V9.5, V9.7 and V10.1 editions running on AIX, Linux, HP, Solaris and Windows.

IBM® DB2® Express Edition
IBM® DB2® Workgroup Server Edition
IBM® DB2® Enterprise Server Edition
IBM® DB2® Advanced Enterprise Server Edition
IBM® DB2® Connect™ Application Server Edition
IBM® DB2® Connect™ Enterprise Edition
IBM® DB2® Connect™ Unlimited Edition for System i®
IBM® DB2® Connect™ Unlimited Edition for System z®

The following IBM DB2 V9.8 editions running on AIX and Linux:

IBM® DB2® pureScale™ Feature for Enterprise Server Edition


REMEDIATION:
The recommended solution is to apply the appropriate fix for this vulnerability. The fix for this vulnerability is available for download for DB2 and DB2 Connect release V9.7 FP9 and V10.1 FP3a/FP4.

FIX:
For DB2 and DB2 Connect V9.5 and V9.8, the fix is planned to be made available in future fix packs.

DB2 and DB2 Connect V9.1 are no longer supported and therefore no patch will be made available. Please upgrade to a supported version of DB2 or DB2 Connect, as applicable, and apply the fix. Customers who have support for this version may contact support to request a fix under the terms of their extended support contract

In general, DB2 and DB2 Connect fix packs can be downloaded from the following site: http://www.ibm.com/support/docview.wss?uid=swg27007053. You may download the specific fix pack you need from the following:


ReleaseAPARDownload URL
V9.5 IC90385Not available. Please contact technical support.
V9.7 FP9IC90395http://www.ibm.com/support/docview.wss?uid=swg24036646
V9.8IC90396Not available. Please contact technical support.
V10.1 FP3aIC90397http://www.ibm.com/support/docview.wss?uid=swg24037557
V10.1 FP4 IC90397http://www.ibm.com/support/docview.wss?uid=swg24037466

A special build with the interim fix will be made available for DB2 and DB2 Connect V9.5 FP10 and V9.8 FP5. Please contact your service representative to obtain the special build and reference the APAR number for the release you want.


Contact Technical Support:
In the United States and Canada dial 1-800-IBM-SERV
View the support contacts for other countries outside of the United States.
Electronically open a Service Request with DB2 Technical Support.


WORKAROUND:
None.


MITIGATION:
None.


REFERENCES:
  • Complete CVSS v2 Guide
  • On-line Calculator V2
  • X-Force Vulnerability Database - 75994
  • X-Force Vulnerability Database - 75996
  • X-Force Vulnerability Database - 77280
  • CVE-2012-2190
  • CVE-2012-2191
  • CVE-2012-2203



  • CHANGE HISTORY:
    February 27, 2013: Document created.
    December 16, 2013: Added V9.7 FP9 download URL.
    March 19, 2014: Updated V10.1 special build fix pack level to FP2 & FP3.
    June 6, 2014: Updated V10.1 FP3a and FP4 download URL.


    *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

    Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS

    Note: IBM’s statements regarding its plans, directions, and intent are subject to change or withdrawal without notice at IBM’s sole discretion. Information regarding potential future products is intended to outline our general product direction and it should not be relied on in making a purchasing decision. The information mentioned regarding potential future products is not a commitment, promise, or legal obligation to deliver any material, code or functionality. Information about potential future products may not be incorporated into any contract. The development, release, and timing of any future features or functionality described for our products remains at our sole discretion.

    [{"Product":{"code":"SSEPGG","label":"Db2 for Linux, UNIX and Windows"},"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Component":"Security \/ Plug-Ins - Security Vulnerability","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"9.8;9.7;9.5;9.1;10.1","Edition":"Advanced Enterprise Server;Enterprise Server;Express;Express-C;Workgroup Server","Line of Business":{"code":"LOB10","label":"Data and AI"}},{"Product":{"code":"SSEPDU","label":"Db2 Connect"},"Business Unit":{"code":"BU053","label":"Cloud \u0026 Data Platform"},"Component":" ","Platform":[{"code":"","label":""}],"Version":"","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

    Document Information

    Modified date:
    25 September 2022

    UID

    swg21626749