CVE-2023-27559

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to a denial of service as the server may crash when using a specially crafted subquery. IBM X-Force ID: 249196.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:-:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp1:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp10:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp2:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp3:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp3a:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp4:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp5:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp6:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp7:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp8:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp9:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:-:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp1:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp2:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp3:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp4:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp5:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp6:*:*:*:*:*:*
OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

01 Feb 2024, 14:09

Type Values Removed Values Added
References () https://security.netapp.com/advisory/ntap-20230511-0010/ - () https://security.netapp.com/advisory/ntap-20230511-0010/ - Third Party Advisory
References () https://www.ibm.com/support/pages/node/6985667 - () https://www.ibm.com/support/pages/node/6985667 - Vendor Advisory

12 May 2023, 05:15

Type Values Removed Values Added
References
  • {'url': 'https://https://www.ibm.com/support/pages/node/6985667', 'name': 'https://https://www.ibm.com/support/pages/node/6985667', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • (MISC) https://www.ibm.com/support/pages/node/6985667 -

11 May 2023, 15:15

Type Values Removed Values Added
CWE NVD-CWE-noinfo CWE-20
References
  • (MISC) https://security.netapp.com/advisory/ntap-20230511-0010/ -

05 May 2023, 19:40

Type Values Removed Values Added
References (MISC) https://https://www.ibm.com/support/pages/node/6985667 - (MISC) https://https://www.ibm.com/support/pages/node/6985667 - Patch, Vendor Advisory
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/249196 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/249196 - VDB Entry, Vendor Advisory
CWE CWE-20 NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Ibm db2
Linux linux Kernel
Linux
Ibm
Microsoft windows
Microsoft
CPE cpe:2.3:a:ibm:db2:10.5:fp1:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp3:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp10:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp8:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:-:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp9:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp5:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp6:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp2:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp3a:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp2:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp6:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:-:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp3:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp4:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp4:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp7:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp5:*:*:*:*:*:*

26 Apr 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-26 20:15

Updated : 2024-02-01 14:09


NVD link : CVE-2023-27559

Mitre link : CVE-2023-27559

CVE.ORG link : CVE-2023-27559


JSON object : View

Products Affected

ibm

  • db2

linux

  • linux_kernel

microsoft

  • windows
CWE
CWE-20

Improper Input Validation

NVD-CWE-noinfo