IBM Support

Security Bulletin: IBM Db2 and IBM WebSphere Application Server traditional used by ISVG - Identity Manager have multiple vulnerabilities

Security Bulletin


Summary

IBM Security Verify Governance - Identity Manager ships with IBM Db2 and IBM WebSphere Application Server traditional. Information about security vulnerabilities affecting these dependencies has been published in security bulletins.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s)Version(s)
IBM Security Verify Governance, Identity Manager software componentISVG 10.0.2
IBM Security Verify Governance, Identity Manager virtual appliance componentISVG 10.0.2
IBM Security Verify Governance Identity Manager ContainerISVG 10.0.2

Remediation/Fixes

IBM encourages customers to update their systems promptly.

 

Principal Product and Version(s)

Affected Supporting Product and Version(s)

Affected Supporting Product Security Bulletin

ISVG 10.0.2

Db2 v10.5, v11.1, v11.5

Security Bulletin: IBM® Db2® may be vulnerable to a denial of service when executing a specially crafted 'Load' command. (CVE-2022-43929)
https://www.ibm.com/support/pages/node/6953763

ISVG 10.0.2

Db2 v10.5, v11.1, v11.5

Security Bulletin: IBM® Db2® is vulnerable to sensitive information disclosure when using ADMIN_CMD with IMPORT or EXPORT (CVE-2023-38729)
https://www.ibm.com/support/pages/node/7145721

ISVG 10.0.2

Db2 v11.5

Security Bulletin:  IBM® Db2®  is vulnerable to denial of service when querying a specific UDF built-in function concurrently (CVE-2023-52296)
https://www.ibm.com/support/pages/node/7145722

ISVG 10.0.2

Db2 v11.1, v11.5

Security Bulletin:  IBM® Db2®  is affected by a vulnerability in an open source library boost (CVE-2012-2677)
https://www.ibm.com/support/pages/node/7145724

ISVG 10.0.2

Db2 v11.1

Security Bulletin:  IBM® Db2®  is vulnerable to an information disclosure vulnerability as sensitive information may be included in a log file (CVE-2024-25030)
https://www.ibm.com/support/pages/node/7145725

ISVG 10.0.2

Db2 v11.1, v11.5

Security Bulletin:  IBM® Db2®  is vulnerable to denial of service with a specially crafted query (CVE-2024-25046)
https://www.ibm.com/support/pages/node/7145726

ISVG 10.0.2

Db2 10.5, v11.1, v11.5

Security Bulletin:  IBM® Db2®  is vulnerable to denial of service with a specially crafted query under certain conditions (CVE-2024-27254)
https://www.ibm.com/support/pages/node/7145727

ISVG 10.0.2

Db2 v11.5

Security Bulletin:  IBM® Db2®  is vulnerable to a denial of service with a specially crafted query on certain columnar tables (CVE-2024-22360)
https://www.ibm.com/support/pages/node/7145730

ISVG 10.0.2

IBM WebSphere Application Server v8.5 and v9.0

IBM WebSphere Application Server traditional could provide weaker than expected security for outbound TLS connections caused by a failure to honor user configuration.  This may result in SSL cipher suites being ignored.

Security bulletin link:   https://www.ibm.com/support/pages/node/7145620

ISVG 10.0.2

IBM WebSphere Application Server v8.5 and v9.0

An update to the jose4j OSS included in WebSphere Application Server traditional.

Security bulletin link:  https://www.ibm.com/support/pages/node/7145942

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

17 Apr 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSBM27","label":"IBM Security Verify Governance"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"ISVG 10.0.2","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
17 April 2024

UID

ibm17148459