IBM Support

Security Bulletin: IBM i is vulnerable to a privilege elevation due to an unqualified library call in Db2 for IBM i. [CVE-2024-22346]

Security Bulletin


Summary

IBM i is vulnerable to a user gaining elevated privilege due to a CL command being called without library qualification, in Db2 for IBM i, as described in the vulnerability details section. This bulletin identifies the steps to take to address the vulnerability as described in the remediation/fixes section below.

Vulnerability Details

CVEID:   CVE-2024-22346
DESCRIPTION:   Db2 for IBM i infrastructure could allow a local user to gain elevated privileges due to an unqualified library call. A malicious actor could cause user-controlled code to run with administrator privilege.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/280203 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM i7.5
IBM i7.4
IBM i7.3
IBM i7.2

Remediation/Fixes

The issues can be addressed by applying PTFs to IBM i.  IBM i releases 7.5, 7.4, 7.3, and 7.2 will be fixed.
The IBM i 5770-SS1 PTF numbers and Group PTFs listed below resolve the vulnerabilities.
IBM i Release5770-SS1
PTF Numbers
PTF Download Link
7.5SF99950 750 Db2 for IBM i Level 6https://www.ibm.com/support/pages/uid/nas4SF99950
7.4SF99704 740 Db2 for IBM i Level 27https://www.ibm.com/support/pages/uid/nas4SF99704
7.3

SI85678

SI85716

SI85731

SI85769

SI85776

SI85779

SI85781

SI85789

SI85798

SI85800

SI85802

SI85804

SI85811

https://www.ibm.com/support/pages/ptf/SI85678

https://www.ibm.com/support/pages/ptf/SI85716

https://www.ibm.com/support/pages/ptf/SI85731

https://www.ibm.com/support/pages/ptf/SI85769

https://www.ibm.com/support/pages/ptf/SI85776

https://www.ibm.com/support/pages/ptf/SI85779

https://www.ibm.com/support/pages/ptf/SI85781

https://www.ibm.com/support/pages/ptf/SI85789

https://www.ibm.com/support/pages/ptf/SI85798

https://www.ibm.com/support/pages/ptf/SI85800

https://www.ibm.com/support/pages/ptf/SI85802

https://www.ibm.com/support/pages/ptf/SI85804

https://www.ibm.com/support/pages/ptf/SI85811

7.2

SI85679

SI85715

SI85732

SI85770

SI85775

SI85777

SI85780

SI85788

SI85797

SI85799

SI85801

SI85803

SI85810

https://www.ibm.com/support/pages/ptf/SI85679

https://www.ibm.com/support/pages/ptf/SI85715

https://www.ibm.com/support/pages/ptf/SI85732

https://www.ibm.com/support/pages/ptf/SI85770

https://www.ibm.com/support/pages/ptf/SI85775

https://www.ibm.com/support/pages/ptf/SI85777

https://www.ibm.com/support/pages/ptf/SI85780

https://www.ibm.com/support/pages/ptf/SI85788

https://www.ibm.com/support/pages/ptf/SI85797

https://www.ibm.com/support/pages/ptf/SI85799

https://www.ibm.com/support/pages/ptf/SI85801

https://www.ibm.com/support/pages/ptf/SI85803

https://www.ibm.com/support/pages/ptf/SI85810

 

https://www.ibm.com/support/fixcentral

Important note: IBM recommends that all users running unsupported versions of affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

13 Mar 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SS9QQS","label":"IBM i 7.4 Preventative Service Planning"},"Component":"","Platform":[{"code":"PF012","label":"IBM i"}],"Version":"7.4.0","Edition":"","Line of Business":{"code":"LOB57","label":"Power"}}]

Document Information

Modified date:
13 March 2024

UID

ibm17140499