CVE-2023-40373

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to denial of service with a specially crafted query containing common table expressions. IBM X-Force ID: 263574.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:-:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp1:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp10:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp2:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp3:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp3a:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp4:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp5:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp6:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp7:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp8:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp9:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:-:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp1:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp2:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp3:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp4:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp5:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp6:*:*:*:*:*:*
OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:*

History

22 Dec 2023, 21:09

Type Values Removed Values Added
References () https://security.netapp.com/advisory/ntap-20231116-0006/ - () https://security.netapp.com/advisory/ntap-20231116-0006/ - Third Party Advisory

16 Nov 2023, 16:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20231116-0006/ -

19 Oct 2023, 17:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Ibm db2
Linux
Opengroup
Microsoft
Microsoft windows
Ibm
Opengroup unix
Linux linux Kernel
CWE NVD-CWE-noinfo
References (MISC) https://www.ibm.com/support/pages/node/7047563 - (MISC) https://www.ibm.com/support/pages/node/7047563 - Vendor Advisory
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/263574 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/263574 - VDB Entry, Vendor Advisory
CPE cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp8:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:-:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp3:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp1:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp2:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp4:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp5:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp6:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp6:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp2:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp3a:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp5:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp10:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp9:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:-:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*
cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp3:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp7:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1.4:fp1:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:fp4:*:*:*:*:*:*

17 Oct 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-17 00:15

Updated : 2023-12-22 21:09


NVD link : CVE-2023-40373

Mitre link : CVE-2023-40373

CVE.ORG link : CVE-2023-40373


JSON object : View

Products Affected

linux

  • linux_kernel

microsoft

  • windows

opengroup

  • unix

ibm

  • db2
CWE
NVD-CWE-noinfo CWE-20

Improper Input Validation