CVE-2022-35637 (GCVE-0-2022-35637)
Vulnerability from cvelistv5
Published
2022-09-13 20:45
Modified
2024-09-16 19:40
Summary
IBM Db2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to a denial of service after entering a malformed SQL statement into the Db2expln tool. IBM X-Force ID: 230823.
Impacted products
Vendor Product Version
IBM DB2 for Linux, UNIX and Windows Version: 10.5
Version: 11.1
Version: 11.5
Create a notification for this product.
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-03T09:36:44.442Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_transferred",
                  ],
                  url: "https://www.ibm.com/support/pages/node/6618775",
               },
               {
                  name: "ibm-db2-cve202235637-dos (230823)",
                  tags: [
                     "vdb-entry",
                     "x_transferred",
                  ],
                  url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/230823",
               },
               {
                  tags: [
                     "x_transferred",
                  ],
                  url: "https://security.netapp.com/advisory/ntap-20230921-0003/",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "DB2 for Linux, UNIX and Windows",
               vendor: "IBM",
               versions: [
                  {
                     status: "affected",
                     version: "10.5",
                  },
                  {
                     status: "affected",
                     version: "11.1",
                  },
                  {
                     status: "affected",
                     version: "11.5",
                  },
               ],
            },
         ],
         datePublic: "2022-09-12T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "IBM Db2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to a denial of service after entering a malformed SQL statement into the Db2expln tool. IBM X-Force ID: 230823.",
            },
         ],
         metrics: [
            {
               cvssV3_0: {
                  attackComplexity: "LOW",
                  attackVector: "NETWORK",
                  availabilityImpact: "HIGH",
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  confidentialityImpact: "NONE",
                  exploitCodeMaturity: "UNPROVEN",
                  integrityImpact: "NONE",
                  privilegesRequired: "LOW",
                  remediationLevel: "OFFICIAL_FIX",
                  reportConfidence: "CONFIRMED",
                  scope: "UNCHANGED",
                  temporalScore: 5.7,
                  temporalSeverity: "MEDIUM",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.0/C:N/A:H/I:N/AV:N/UI:N/S:U/PR:L/AC:L/RL:O/RC:C/E:U",
                  version: "3.0",
               },
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "Denial of Service",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2023-09-21T16:06:14.219014",
            orgId: "9a959283-ebb5-44b6-b705-dcc2bbced522",
            shortName: "ibm",
         },
         references: [
            {
               url: "https://www.ibm.com/support/pages/node/6618775",
            },
            {
               name: "ibm-db2-cve202235637-dos (230823)",
               tags: [
                  "vdb-entry",
               ],
               url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/230823",
            },
            {
               url: "https://security.netapp.com/advisory/ntap-20230921-0003/",
            },
         ],
      },
   },
   cveMetadata: {
      assignerOrgId: "9a959283-ebb5-44b6-b705-dcc2bbced522",
      assignerShortName: "ibm",
      cveId: "CVE-2022-35637",
      datePublished: "2022-09-13T20:45:27.233996Z",
      dateReserved: "2022-07-11T00:00:00",
      dateUpdated: "2024-09-16T19:40:50.184Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
   "vulnerability-lookup:meta": {
      fkie_nvd: {
         configurations: "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:linux:*:*\", \"matchCriteriaId\": \"C9AB7540-A007-4554-A0E6-F75FDECB41FE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:unix:*:*\", \"matchCriteriaId\": \"E48B9069-E7BD-480F-90B3-3791D5D2E79E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:windows:*:*\", \"matchCriteriaId\": \"9A04E067-F41C-494B-B59A-92B9FA001122\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:linux:*:*\", \"matchCriteriaId\": \"A2ED357E-CBC6-454F-9B9E-E98E9A139376\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:unix:*:*\", \"matchCriteriaId\": \"33D92200-08A1-42F4-98B8-52584342C18B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:windows:*:*\", \"matchCriteriaId\": \"A49F8B60-EAC8-46B6-9F48-6C877E41D615\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*\", \"matchCriteriaId\": \"42CB728E-ECA8-40DE-83E7-8AF390AA61FA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*\", \"matchCriteriaId\": \"9105BCAD-F2C6-4568-B497-D72424753B58\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*\", \"matchCriteriaId\": \"ADF7E611-0330-437D-9535-B710EC2FDA00\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F480AA32-841A-4E68-9343-B2E7548B0A0C\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E492C463-D76E-49B7-A4D4-3B499E422D89\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*\", \"matchCriteriaId\": \"F5027746-8216-452D-83C5-2F8E9546F2A5\"}]}]}]",
         descriptions: "[{\"lang\": \"en\", \"value\": \"IBM Db2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to a denial of service after entering a malformed SQL statement into the Db2expln tool. IBM X-Force ID: 230823.\"}, {\"lang\": \"es\", \"value\": \"IBM Db2 para Linux, UNIX y Windows versiones 9.7, 10.1, 10.5, 11.1 y 11.5, es vulnerable a una denegaci\\u00f3n de servicio tras introducir una sentencia SQL malformada en la herramienta Db2expln. IBM X-Force ID: 230823\"}]",
         id: "CVE-2022-35637",
         lastModified: "2024-11-21T07:11:24.747",
         metrics: "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 6.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 3.6}], \"cvssMetricV30\": [{\"source\": \"psirt@us.ibm.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 6.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 3.6}]}",
         published: "2022-09-13T21:15:09.303",
         references: "[{\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/230823\", \"source\": \"psirt@us.ibm.com\", \"tags\": [\"VDB Entry\", \"Vendor Advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20230921-0003/\", \"source\": \"psirt@us.ibm.com\"}, {\"url\": \"https://www.ibm.com/support/pages/node/6618775\", \"source\": \"psirt@us.ibm.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/230823\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"VDB Entry\", \"Vendor Advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20230921-0003/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.ibm.com/support/pages/node/6618775\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]",
         sourceIdentifier: "psirt@us.ibm.com",
         vulnStatus: "Modified",
         weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]",
      },
      nvd: "{\"cve\":{\"id\":\"CVE-2022-35637\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2022-09-13T21:15:09.303\",\"lastModified\":\"2024-11-21T07:11:24.747\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"IBM Db2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to a denial of service after entering a malformed SQL statement into the Db2expln tool. IBM X-Force ID: 230823.\"},{\"lang\":\"es\",\"value\":\"IBM Db2 para Linux, UNIX y Windows versiones 9.7, 10.1, 10.5, 11.1 y 11.5, es vulnerable a una denegación de servicio tras introducir una sentencia SQL malformada en la herramienta Db2expln. IBM X-Force ID: 230823\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV30\":[{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:linux:*:*\",\"matchCriteriaId\":\"C9AB7540-A007-4554-A0E6-F75FDECB41FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:unix:*:*\",\"matchCriteriaId\":\"E48B9069-E7BD-480F-90B3-3791D5D2E79E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"9A04E067-F41C-494B-B59A-92B9FA001122\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:linux:*:*\",\"matchCriteriaId\":\"A2ED357E-CBC6-454F-9B9E-E98E9A139376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:unix:*:*\",\"matchCriteriaId\":\"33D92200-08A1-42F4-98B8-52584342C18B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"A49F8B60-EAC8-46B6-9F48-6C877E41D615\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*\",\"matchCriteriaId\":\"42CB728E-ECA8-40DE-83E7-8AF390AA61FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*\",\"matchCriteriaId\":\"9105BCAD-F2C6-4568-B497-D72424753B58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"ADF7E611-0330-437D-9535-B710EC2FDA00\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F480AA32-841A-4E68-9343-B2E7548B0A0C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E492C463-D76E-49B7-A4D4-3B499E422D89\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*\",\"matchCriteriaId\":\"F5027746-8216-452D-83C5-2F8E9546F2A5\"}]}]}],\"references\":[{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/230823\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230921-0003/\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"https://www.ibm.com/support/pages/node/6618775\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/230823\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230921-0003/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.ibm.com/support/pages/node/6618775\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}",
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.