IBM Support

Security Bulletin: IBM® Db2® does not explicitly forbid a weaker than expected 3DES cipher when configured to use SSL (CVE-2019-4102).

Security Bulletin


Summary

TLS 1.2 allows the use of 3DES, which has some known weaknesses, among other supported ciphers. Db2 does not forbid the use of 3DES when configured to use TLS 1.2 protocol. Although Db2 does not choose the cipher out of all available ciphers, the weaker ciphers should be explicitly forbidden for use. Customers who provide SSL_CIPHERSPECS with both 3DES and non-3DES ciphers specified are vulnerable. This update will never use the 3DES cipher even if specified in the SSL_CIPHERSPECS list.

Vulnerability Details

CVEID: CVE-2019-4102
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/158092 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

All fix pack levels of IBM Db2 V9.7, V10.1, V10.5, and V11.1 editions on all platforms are affected.

Remediation/Fixes

The recommended solution is to apply the appropriate fix for this vulnerability.

FIX:

The fix for Db2 V11.1 is in V11.1.4.5, available for download from Fix Central.
The fix for Db2 V10.5 is in V10.5.0.11, available for download from Fix Central.

Customers running any vulnerable fixpack level of an affected Program, V9.7, V10.1, and V10.5, can download the special build containing the interim fix for this issue from Fix Central. These special builds are available based on the most recent fixpack level for each impacted release: DB2 V9.7 FP11, V10.1 FP6, and V10.5 FP10. They can be applied to any affected fixpack level of the appropriate release to remediate this vulnerability.

Images published before July 24, 2019 have an issue with db2iupdt. Customers that have downloaded a special build before July 24, 2019 should delete the image and re-download with the updated links below. Alternatively, see this technote for instructions on how to manually resolve the issue with older images: http://www.ibm.com/support/docview.wss?uid=ibm10959065

Workarounds and Mitigations

Remove 3DES from the SSL_CIPHERSPECS list.

Get Notified about Future Security Bulletins

References

Off

Change History

June 27, 2019: Original Version Published.
July 5, 2019: Added more information about the vulnerability and the contents of the update.
July 18, 2019: The images on Unix-type platforms need to be repackaged due to problem with db2iupdt tool. Disabled links until the new repackaged images are available.
July 24, 2019: Added links for repackaged V11.1, V10.1 and V9.7 images. Remaining links for V10.5 platforms and V9.7 linuxia32 will be added as soon as the repackaged images are available.
July 26, 2019: Added links to V9.7 linuxia32 image and remaining 10.5 images.
August 22, 2019: Updated repackaged V10.1 AIX image link.
December 2, 2019: Replaced Special Build urls with the V11.1 FP5 url.
March 6, 2020: Updated 10.5 version with a link to 10.5 FP11 image.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSEPGG","label":"Db2 for Linux, UNIX and Windows"},"Component":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"9.7;10.1;10.5;11.1","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
06 March 2020

UID

ibm10880743