cve-2022-22483
Vulnerability from cvelistv5
Published
2022-09-13 20:45
Modified
2024-09-16 17:04
Summary
IBM Db2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to an information disclosure in some scenarios due to unauthorized access caused by improper privilege management when CREATE OR REPLACE command is used. IBM X-Force ID: 225979.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:14:55.325Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6618779"
          },
          {
            "name": "ibm-db2-cve202222483-info-disc (225979)",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/225979"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230921-0004/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "DB2 for Linux, UNIX and Windows",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "10.5"
            },
            {
              "status": "affected",
              "version": "10.1"
            },
            {
              "status": "affected",
              "version": "9.7"
            },
            {
              "status": "affected",
              "version": "11.1"
            },
            {
              "status": "affected",
              "version": "11.5"
            }
          ]
        }
      ],
      "datePublic": "2022-09-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Db2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to an information disclosure in some scenarios due to unauthorized access caused by improper privilege management when CREATE OR REPLACE command is used. IBM X-Force ID: 225979."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.7,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/UI:N/AV:N/PR:L/S:U/AC:L/C:H/A:N/I:N/RL:O/E:U/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-21T16:06:15.731833",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "url": "https://www.ibm.com/support/pages/node/6618779"
        },
        {
          "name": "ibm-db2-cve202222483-info-disc (225979)",
          "tags": [
            "vdb-entry"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/225979"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20230921-0004/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2022-22483",
    "datePublished": "2022-09-13T20:45:24.113307Z",
    "dateReserved": "2022-01-03T00:00:00",
    "dateUpdated": "2024-09-16T17:04:06.830Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-22483\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2022-09-13T21:15:09.107\",\"lastModified\":\"2023-09-21T17:15:09.930\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"IBM Db2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to an information disclosure in some scenarios due to unauthorized access caused by improper privilege management when CREATE OR REPLACE command is used. IBM X-Force ID: 225979.\"},{\"lang\":\"es\",\"value\":\"IBM Db2 para Linux, UNIX y Windows versiones 9.7, 10.1, 10.5, 11.1 y 11.5, es vulnerable a una divulgaci\u00f3n de informaci\u00f3n en algunos escenarios debido a un acceso no autorizado causado por una administraci\u00f3n de privilegios inapropiada cuando es usado el comando CREATE OR REPLACE. IBM X-Force ID: 225979\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV30\":[{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-269\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:9.7.0.0:*:*:*:*:linux:*:*\",\"matchCriteriaId\":\"B086C74D-FD81-4032-9F70-290CE183B0E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:9.7.0.0:*:*:*:*:unix:*:*\",\"matchCriteriaId\":\"78D395FE-473A-44D1-A2E5-451111B36255\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:9.7.0.0:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"316E63FD-A22E-42DC-BF9F-DA0B932C3384\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.1:*:*:*:*:linux:*:*\",\"matchCriteriaId\":\"719EC236-1B9A-4D32-AE10-E092AA0673FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.1:*:*:*:*:unix:*:*\",\"matchCriteriaId\":\"837A367A-5376-402B-8584-F1D93392AC04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.1:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"34F92819-22F3-451A-94D8-1112D426BD17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:linux:*:*\",\"matchCriteriaId\":\"C9AB7540-A007-4554-A0E6-F75FDECB41FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:unix:*:*\",\"matchCriteriaId\":\"E48B9069-E7BD-480F-90B3-3791D5D2E79E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"9A04E067-F41C-494B-B59A-92B9FA001122\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:linux:*:*\",\"matchCriteriaId\":\"A2ED357E-CBC6-454F-9B9E-E98E9A139376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:unix:*:*\",\"matchCriteriaId\":\"33D92200-08A1-42F4-98B8-52584342C18B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"A49F8B60-EAC8-46B6-9F48-6C877E41D615\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*\",\"matchCriteriaId\":\"42CB728E-ECA8-40DE-83E7-8AF390AA61FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*\",\"matchCriteriaId\":\"9105BCAD-F2C6-4568-B497-D72424753B58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"ADF7E611-0330-437D-9535-B710EC2FDA00\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F480AA32-841A-4E68-9343-B2E7548B0A0C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E492C463-D76E-49B7-A4D4-3B499E422D89\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*\",\"matchCriteriaId\":\"F5027746-8216-452D-83C5-2F8E9546F2A5\"}]}]}],\"references\":[{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/225979\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230921-0004/\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"https://www.ibm.com/support/pages/node/6618779\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.