Vulnerability Name:

CVE-2020-4200 (CCN-174914)

Assigned:2019-12-30
Published:2020-02-18
Updated:2020-02-24
Summary:IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5, 11.1, and 11.5 could allow an authenticated attacker to send specially crafted commands to cause a denial of service. IBM X-Force ID: 174914.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2020-4200

Source: XF
Type: UNKNOWN
ibm-db2-cve20204200-dos(174914)

Source: XF
Type: VDB Entry, Vendor Advisory
ibm-db2-cve20204200-dos (174914)

Source: CCN
Type: IBM Security Bulletin 2875251 (DB2 for Linux- UNIX and Windows)
IBM Db2 is vulnerable to denial of service (CVE-2020-4200).

Source: CONFIRM
Type: Vendor Advisory
https://www.ibm.com/support/pages/node/2875251

Source: CCN
Type: IBM Security Bulletin 6210364 (Monitoring)
Multiple vulnerabilities have been identified in DB2 that affect the IBM Performance Management product

Source: CCN
Type: IBM Security Bulletin 6221294 (Spectrum Protect Server)
Db2 vulnerabilities affect IBM Spectrum Protect Server (CVE-2020-4230, CVE-2020-4135, CVE-2020-4204, CVE-2020-4200)

Source: CCN
Type: IBM Security Bulletin 6244554 (Emptoris Sourcing)
Multiple DB2 Database Server Security Vulnerabilities Affect IBM Emptoris Sourcing

Source: CCN
Type: IBM Security Bulletin 6244560 (Emptoris Program Management)
Multiple DB2 Database Server Security Vulnerabilities Affect IBM Emptoris Program Management

Source: CCN
Type: IBM Security Bulletin 6244562 (Emptoris Contract Management)
Multiple DB2 Database Server Security Vulnerabilities Affect IBM Emptoris Contract Management

Source: CCN
Type: IBM Security Bulletin 6244564 (Emptoris Supplier Lifecycle Management)
Multiple DB2 Database Server Security Vulnerabilities Affect IBM Emptoris Supplier Lifecycle Mgmt

Source: CCN
Type: IBM Security Bulletin 6244572 (Emptoris Strategic Supply Management)
Multiple DB2 Database Server Security Vulnerabilities Affect IBM Emptoris Strategic Supply Management Platform

Source: CCN
Type: IBM Security Bulletin 6444895 (Db2 Warehouse)
IBM Db2 Warehouse has released a fix in response to multiple vulnerabilities found in IBM Db2

Source: CCN
Type: IBM Security Bulletin 6597969 (PureData System for Operational Analytics)
One or more security vulnerabilities has been identified in IBM DB2 shipped with IBM PureData System for Operational Analytics (CVE-2020-4230,CVE-2020-4135,CVE-2020-4204,CVE-2020-4200)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:db2:10.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:db2:11.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:db2:11.5:*:*:*:*:-:*:*
  • AND
  • cpe:/o:ibm:aix:-:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:db2:10.5:*:*:*:*:linux:*:*
  • OR cpe:/a:ibm:db2:10.5:*:*:*:*:unix:*:*
  • OR cpe:/a:ibm:db2:10.5:*:*:*:*:windows:*:*
  • OR cpe:/a:ibm:db2:11.1:*:*:*:*:linux:*:*
  • OR cpe:/a:ibm:db2:11.1:*:*:*:*:unix:*:*
  • OR cpe:/a:ibm:db2:11.1:*:*:*:*:windows:*:*
  • OR cpe:/a:ibm:db2:11.5:*:*:*:*:linux:*:*
  • OR cpe:/a:ibm:db2:11.5:*:*:*:*:unix:*:*
  • OR cpe:/a:ibm:db2:11.5:*:*:*:*:windows:*:*
  • AND
  • cpe:/a:ibm:db2:10.5:*:*:*:*:linux:*:*
  • OR cpe:/a:ibm:db2:10.5:*:*:*:*:unix:*:*
  • OR cpe:/a:ibm:db2:10.5:*:*:*:*:windows:*:*
  • OR cpe:/a:ibm:db2:11.1:*:*:*:*:linux:*:*
  • OR cpe:/a:ibm:db2:11.1:*:*:*:*:unix:*:*
  • OR cpe:/a:ibm:db2:11.1:*:*:*:*:windows:*:*
  • OR cpe:/a:ibm:emptoris_sourcing:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_sourcing:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_contract_management:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_sourcing:10.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:monitoring:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_contract_management:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_contract_management:10.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_program_management:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_program_management:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_program_management:10.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_supplier_lifecycle_management:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_supplier_lifecycle_management:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_supplier_lifecycle_management:10.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_strategic_supply_management:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_strategic_supply_management:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_strategic_supply_management:10.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_server:8.1.0.000:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_server:8.1.9.300:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:db2:11.5:*:*:*:*:linux:*:*
  • OR cpe:/a:ibm:db2:11.5:*:*:*:*:unix:*:*
  • OR cpe:/a:ibm:db2:11.5:*:*:*:*:windows:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm db2 10.5
    ibm db2 11.1
    ibm db2 11.5
    ibm aix -
    linux linux kernel -
    microsoft windows -
    ibm db2 10.5
    ibm db2 10.5
    ibm db2 10.5
    ibm db2 11.1
    ibm db2 11.1
    ibm db2 11.1
    ibm db2 11.5
    ibm db2 11.5
    ibm db2 11.5
    ibm db2 10.5
    ibm db2 10.5
    ibm db2 10.5
    ibm db2 11.1
    ibm db2 11.1
    ibm db2 11.1
    ibm emptoris sourcing 10.1.0
    ibm emptoris sourcing 10.1.1
    ibm emptoris contract management 10.1.0
    ibm emptoris sourcing 10.1.3
    ibm monitoring 8.1.4
    ibm emptoris contract management 10.1.1
    ibm emptoris contract management 10.1.3
    ibm emptoris program management 10.1.0
    ibm emptoris program management 10.1.1
    ibm emptoris program management 10.1.3
    ibm emptoris supplier lifecycle management 10.1.0
    ibm emptoris supplier lifecycle management 10.1.1
    ibm emptoris supplier lifecycle management 10.1.3
    ibm emptoris strategic supply management 10.1.0
    ibm emptoris strategic supply management 10.1.1
    ibm emptoris strategic supply management 10.1.3
    ibm spectrum protect server 8.1.0.000
    ibm spectrum protect server 8.1.9.300
    ibm db2 11.5
    ibm db2 11.5
    ibm db2 11.5