CVE-2023-27555

IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 is vulnerable to a denial of service when attempting to use ACR client affinity for unfenced DRDA federation wrappers. IBM X-Force ID: 249187.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:-:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp1:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp10:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp2:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp3:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp3a:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp4:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp5:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp6:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp7:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp8:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp9:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:-:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp1:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp2:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp3:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp4:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp5:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp6:*:*:*:*:*:*
OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

11 May 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20230511-0010/ -
CWE NVD-CWE-noinfo CWE-20

09 May 2023, 14:07

Type Values Removed Values Added
CWE CWE-20 NVD-CWE-noinfo
First Time Ibm db2
Linux linux Kernel
Linux
Ibm
Microsoft windows
Microsoft
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:ibm:db2:10.5:fp1:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp3:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp10:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp8:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:-:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp9:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp5:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp6:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp2:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp3a:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp2:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp6:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:-:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp3:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp4:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp4:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp7:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp5:*:*:*:*:*:*
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/249187 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/249187 - VDB Entry, Vendor Advisory
References (MISC) https://www.ibm.com/support/pages/node/6985683 - (MISC) https://www.ibm.com/support/pages/node/6985683 - Patch, Vendor Advisory

28 Apr 2023, 18:25

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-28 18:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-27555

Mitre link : CVE-2023-27555

CVE.ORG link : CVE-2023-27555


JSON object : View

Products Affected

linux

  • linux_kernel

microsoft

  • windows

ibm

  • db2
CWE
CWE-20

Improper Input Validation

NVD-CWE-noinfo