CVE-2022-43927

IBM Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 is vulnerable to information Disclosure due to improper privilege management when a specially crafted table access is used. IBM X-Force ID: 241671.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:db2:10.5:*:*:*:*:linux:*:*
cpe:2.3:a:ibm:db2:10.5:*:*:*:*:unix:*:*
cpe:2.3:a:ibm:db2:10.5:*:*:*:*:windows:*:*
cpe:2.3:a:ibm:db2:11.1:*:*:*:*:linux:*:*
cpe:2.3:a:ibm:db2:11.1:*:*:*:*:unix:*:*
cpe:2.3:a:ibm:db2:11.1:*:*:*:*:windows:*:*
cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*
cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*
cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*
OR cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*
cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:54

Type Values Removed Values Added
Summary IBM Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 is vulnerable to information Disclosure due to improper privilege management when a specially crafted table access is used. IBM X-Force ID: 241671. IBM Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 is vulnerable to information Disclosure due to improper privilege management when a specially crafted table access is used. IBM X-Force ID: 241671.

27 Jun 2023, 13:33

Type Values Removed Values Added
CWE CWE-200 CWE-269

25 Feb 2023, 03:20

Type Values Removed Values Added
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/241671 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/241671 - VDB Entry, Vendor Advisory
References (MISC) https://www.ibm.com/support/pages/node/6953759 - (MISC) https://www.ibm.com/support/pages/node/6953759 - Patch, Vendor Advisory
First Time Oracle solaris
Hp hp-ux
Ibm
Ibm aix
Linux
Linux linux Kernel
Ibm db2
Microsoft
Microsoft windows
Oracle
Hp
CPE cpe:2.3:a:ibm:db2:11.1:*:*:*:*:linux:*:*
cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*
cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:*:*:*:*:unix:*:*
cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*
cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*
cpe:2.3:a:ibm:db2:10.5:*:*:*:*:linux:*:*
cpe:2.3:a:ibm:db2:11.1:*:*:*:*:windows:*:*
cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1:*:*:*:*:unix:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:*:*:*:*:windows:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

17 Feb 2023, 17:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-17 17:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-43927

Mitre link : CVE-2022-43927

CVE.ORG link : CVE-2022-43927


JSON object : View

Products Affected

hp

  • hp-ux

linux

  • linux_kernel

microsoft

  • windows

oracle

  • solaris

ibm

  • db2
  • aix
CWE
CWE-269

Improper Privilege Management

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor