Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-45178 (GCVE-0-2023-45178)
Vulnerability from cvelistv5
- CWE-20 - Improper Input Validation
URL | Tags | ||
---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Db2 for Linux, UNIX and Windows |
Version: 11.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.819Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/7087207" }, { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/268073" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240112-0004/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Db2 for Linux, UNIX and Windows", "vendor": "IBM", "versions": [ { "status": "affected", "version": "11.5" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 CLI is vulnerable to a denial of service when a specially crafted request is used. IBM X-Force ID: 268073." } ], "value": "IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 CLI is vulnerable to a denial of service when a specially crafted request is used. IBM X-Force ID: 268073." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-12T14:06:16.333Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.ibm.com/support/pages/node/7087207" }, { "tags": [ "vdb-entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/268073" }, { "url": "https://security.netapp.com/advisory/ntap-20240112-0004/" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Db2 denial of service", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2023-45178", "datePublished": "2023-12-03T17:29:29.053Z", "dateReserved": "2023-10-05T01:38:58.206Z", "dateUpdated": "2025-02-13T17:13:51.347Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-45178\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2023-12-03T18:15:42.273\",\"lastModified\":\"2024-11-21T08:26:29.833\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 CLI is vulnerable to a denial of service when a specially crafted request is used. IBM X-Force ID: 268073.\"},{\"lang\":\"es\",\"value\":\"La Interfaz de L\u00ednea de Comandos (CLI) de IBM Db2 para Linux, UNIX y Windows (incluye DB2 Connect Server) 11.5 es vulnerable a una denegaci\u00f3n de servicio cuando se utiliza una solicitud especialmente manipulada. ID de IBM X-Force: 268073.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*\",\"matchCriteriaId\":\"42CB728E-ECA8-40DE-83E7-8AF390AA61FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*\",\"matchCriteriaId\":\"9105BCAD-F2C6-4568-B497-D72424753B58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"ADF7E611-0330-437D-9535-B710EC2FDA00\"}]}]}],\"references\":[{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/268073\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240112-0004/\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"https://www.ibm.com/support/pages/node/7087207\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/268073\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240112-0004/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.ibm.com/support/pages/node/7087207\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
CERTFR-2025-AVI-0512
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
IBM | Security QRadar EDR | Security QRadar EDR versions antérieures à 3.12.16 | ||
IBM | Db2 | Db2 versions antérieures à 5.2.0 pour Cloud Pak for Data | ||
IBM | Cognos Analytics | Cognos Analytics versions 12.0.x antérieures à 12.0.4 FP1 | ||
IBM | Cognos Analytics | Cognos Analytics versions 11.2.x antérieures à 11.2.4 IF4 | ||
IBM | Db2 Warehouse | Db2 warehouse versions antérieures à 5.2.0 pour Cloud Pak for Data |
Title | Publication Time | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Security QRadar EDR versions ant\u00e9rieures \u00e0 3.12.16", "product": { "name": "Security QRadar EDR", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 versions ant\u00e9rieures \u00e0 5.2.0 pour Cloud Pak for Data", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cognos Analytics versions 12.0.x ant\u00e9rieures \u00e0 12.0.4 FP1", "product": { "name": "Cognos Analytics", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cognos Analytics versions 11.2.x ant\u00e9rieures \u00e0 11.2.4 IF4", "product": { "name": "Cognos Analytics", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 warehouse versions ant\u00e9rieures \u00e0 5.2.0 pour Cloud Pak for Data", "product": { "name": "Db2 Warehouse", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-0917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0917" }, { "name": "CVE-2018-19361", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19361" }, { "name": "CVE-2023-29483", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29483" }, { "name": "CVE-2021-33036", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33036" }, { "name": "CVE-2019-17267", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17267" }, { "name": "CVE-2024-22201", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22201" }, { "name": "CVE-2025-27516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27516" }, { "name": "CVE-2018-14719", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14719" }, { "name": "CVE-2020-9546", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9546" }, { "name": "CVE-2024-28757", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28757" }, { "name": "CVE-2025-47944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47944" }, { "name": "CVE-2024-12797", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12797" }, { "name": "CVE-2025-30065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30065" }, { "name": "CVE-2025-27219", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27219" }, { "name": "CVE-2024-25638", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25638" }, { "name": "CVE-2023-45853", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45853" }, { "name": "CVE-2017-9047", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9047" }, { "name": "CVE-2020-9548", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9548" }, { "name": "CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "name": "CVE-2023-45178", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45178" }, { "name": "CVE-2024-47076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47076" }, { "name": "CVE-2024-47177", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47177" }, { "name": "CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "name": "CVE-2022-26612", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26612" }, { "name": "CVE-2024-56171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56171" }, { "name": "CVE-2024-1975", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1975" }, { "name": "CVE-2024-47561", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47561" }, { "name": "CVE-2019-16942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942" }, { "name": "CVE-2024-31881", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31881" }, { "name": "CVE-2020-9547", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9547" }, { "name": "CVE-2025-24970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24970" }, { "name": "CVE-2018-14718", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14718" }, { "name": "CVE-2025-0923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0923" }, { "name": "CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "name": "CVE-2018-19360", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19360" }, { "name": "CVE-2024-1737", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1737" }, { "name": "CVE-2024-31880", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31880" }, { "name": "CVE-2024-29025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025" }, { "name": "CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "name": "CVE-2024-28762", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28762" }, { "name": "CVE-2018-7489", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7489" }, { "name": "CVE-2019-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14893" }, { "name": "CVE-2023-50298", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50298" }, { "name": "CVE-2024-26308", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26308" }, { "name": "CVE-2024-53197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197" }, { "name": "CVE-2025-43859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43859" }, { "name": "CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "name": "CVE-2024-51744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-51744" }, { "name": "CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "name": "CVE-2024-23454", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23454" }, { "name": "CVE-2022-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3510" }, { "name": "CVE-2022-3509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3509" }, { "name": "CVE-2025-27152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27152" }, { "name": "CVE-2024-21634", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21634" }, { "name": "CVE-2024-29131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29131" }, { "name": "CVE-2024-37529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37529" }, { "name": "CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "name": "CVE-2021-25642", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25642" }, { "name": "CVE-2024-53382", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53382" }, { "name": "CVE-2024-45296", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45296" }, { "name": "CVE-2024-45337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337" }, { "name": "CVE-2023-39410", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39410" }, { "name": "CVE-2024-25710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25710" }, { "name": "CVE-2024-7254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7254" }, { "name": "CVE-2020-9492", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9492" }, { "name": "CVE-2025-27220", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27220" }, { "name": "CVE-2024-29133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29133" }, { "name": "CVE-2019-16943", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943" }, { "name": "CVE-2024-12905", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12905" }, { "name": "CVE-2024-41946", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41946" }, { "name": "CVE-2024-52046", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52046" }, { "name": "CVE-2021-37404", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37404" }, { "name": "CVE-2025-47935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47935" }, { "name": "CVE-2017-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7525" }, { "name": "CVE-2019-20330", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20330" }, { "name": "CVE-2023-44981", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44981" }, { "name": "CVE-2024-34156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34156" }, { "name": "CVE-2019-17531", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531" }, { "name": "CVE-2024-52798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52798" }, { "name": "CVE-2024-47535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47535" }, { "name": "CVE-2023-52428", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52428" }, { "name": "CVE-2024-25062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25062" }, { "name": "CVE-2020-8840", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8840" }, { "name": "CVE-2024-10963", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10963" }, { "name": "CVE-2024-57965", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57965" }, { "name": "CVE-2023-29267", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29267" }, { "name": "CVE-2024-31882", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31882" }, { "name": "CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "name": "CVE-2024-4603", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" }, { "name": "CVE-2025-25193", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25193" }, { "name": "CVE-2018-14720", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14720" }, { "name": "CVE-2024-47176", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47176" }, { "name": "CVE-2025-22870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22870" }, { "name": "CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "name": "CVE-2023-52922", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52922" }, { "name": "CVE-2019-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540" }, { "name": "CVE-2025-27789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27789" }, { "name": "CVE-2024-6827", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6827" }, { "name": "CVE-2018-14721", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14721" }, { "name": "CVE-2018-11307", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11307" }, { "name": "CVE-2024-3651", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3651" }, { "name": "CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "name": "CVE-2022-42969", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42969" }, { "name": "CVE-2025-24928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24928" }, { "name": "CVE-2024-41091", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41091" }, { "name": "CVE-2024-35152", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35152" }, { "name": "CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "name": "CVE-2025-25032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25032" }, { "name": "CVE-2023-42282", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42282" }, { "name": "CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "name": "CVE-2022-3171", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3171" }, { "name": "CVE-2024-47175", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47175" }, { "name": "CVE-2024-41123", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41123" }, { "name": "CVE-2023-39663", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39663" }, { "name": "CVE-2024-35136", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35136" }, { "name": "CVE-2022-25168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25168" }, { "name": "CVE-2024-49761", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49761" }, { "name": "CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "name": "CVE-2019-14892", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14892" } ], "initial_release_date": "2025-06-13T00:00:00", "last_revision_date": "2025-06-13T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0512", "revisions": [ { "description": "Version initiale", "revision_date": "2025-06-13T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": "2025-06-12", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7236500", "url": "https://www.ibm.com/support/pages/node/7236500" }, { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7234674", "url": "https://www.ibm.com/support/pages/node/7234674" }, { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7236354", "url": "https://www.ibm.com/support/pages/node/7236354" } ] }
CERTFR-2024-AVI-0903
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
IBM | N/A | WebSphere Application Server Liberty versions 20.0.12 à 24.0.0.10 sans le correctif de sécurité PH63533 ou antérieures à 24.0.0.11 (disponibilité prévue pour le dernier trimestre 2024) | ||
IBM | N/A | QRadar Incident Forensics versions 7.5.x antérieures à 7.5.0 UP10 | ||
IBM | N/A | Storage Protect Server versions 8.1.x antérieures à 8.1.24 | ||
IBM | N/A | Robotic Process Automation pour Cloud Pak versions 23.0.x antérieures à 23.0.18 | ||
IBM | N/A | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP10 | ||
IBM | N/A | Robotic Process Automation versions 21.0..0.x antérieures à 21.0.7.18 | ||
IBM | N/A | Robotic Process Automation versions 23.0.x antérieures à 23.0.18 | ||
IBM | N/A | Robotic Process Automation pour Cloud Pak versions 21.0.0.x antérieures à 21.0.7.18 | ||
IBM | N/A | QRadar Network Capture versions 7.5.x antérieures à 7.5.0 Update Package 10 |
Title | Publication Time | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "WebSphere Application Server Liberty versions 20.0.12 \u00e0 24.0.0.10 sans le correctif de s\u00e9curit\u00e9 PH63533 ou ant\u00e9rieures \u00e0 24.0.0.11 (disponibilit\u00e9 pr\u00e9vue pour le dernier trimestre 2024)", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Incident Forensics versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP10", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Storage Protect Server versions 8.1.x ant\u00e9rieures \u00e0 8.1.24", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Robotic Process Automation pour Cloud Pak versions 23.0.x ant\u00e9rieures \u00e0 23.0.18", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP10", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Robotic Process Automation versions 21.0..0.x ant\u00e9rieures \u00e0 21.0.7.18", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Robotic Process Automation versions 23.0.x ant\u00e9rieures \u00e0 23.0.18", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Robotic Process Automation pour Cloud Pak versions 21.0.0.x ant\u00e9rieures \u00e0 21.0.7.18", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Network Capture versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 Update Package 10", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "name": "CVE-2023-25577", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25577" }, { "name": "CVE-2023-37536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37536" }, { "name": "CVE-2023-52675", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52675" }, { "name": "CVE-2024-26656", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26656" }, { "name": "CVE-2024-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37891" }, { "name": "CVE-2024-26974", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26974" }, { "name": "CVE-2022-48468", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48468" }, { "name": "CVE-2023-20592", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20592" }, { "name": "CVE-2018-1311", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1311" }, { "name": "CVE-2024-26585", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26585" }, { "name": "CVE-2024-23944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23944" }, { "name": "CVE-2024-27397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27397" }, { "name": "CVE-2020-25219", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25219" }, { "name": "CVE-2024-35854", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35854" }, { "name": "CVE-2024-28757", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28757" }, { "name": "CVE-2023-52878", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52878" }, { "name": "CVE-2023-45853", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45853" }, { "name": "CVE-2023-45178", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45178" }, { "name": "CVE-2024-5564", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5564" }, { "name": "CVE-2023-23934", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23934" }, { "name": "CVE-2021-42771", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42771" }, { "name": "CVE-2023-52669", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52669" }, { "name": "CVE-2024-31881", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31881" }, { "name": "CVE-2024-36004", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36004" }, { "name": "CVE-2024-26859", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26859" }, { "name": "CVE-2022-38725", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38725" }, { "name": "CVE-2024-35959", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35959" }, { "name": "CVE-2024-35855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35855" }, { "name": "CVE-2024-31880", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31880" }, { "name": "CVE-2024-29025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025" }, { "name": "CVE-2024-26801", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26801" }, { "name": "CVE-2024-36007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36007" }, { "name": "CVE-2021-47311", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47311" }, { "name": "CVE-2024-28762", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28762" }, { "name": "CVE-2021-45429", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45429" }, { "name": "CVE-2024-25629", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25629" }, { "name": "CVE-2024-26308", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26308" }, { "name": "CVE-2024-35852", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35852" }, { "name": "CVE-2020-7212", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7212" }, { "name": "CVE-2023-52781", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52781" }, { "name": "CVE-2024-35845", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35845" }, { "name": "CVE-2021-47073", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47073" }, { "name": "CVE-2024-26804", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26804" }, { "name": "CVE-2024-28786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28786" }, { "name": "CVE-2023-52686", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52686" }, { "name": "CVE-2021-47236", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47236" }, { "name": "CVE-2024-35890", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35890" }, { "name": "CVE-2024-22195", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22195" }, { "name": "CVE-2023-52877", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52877" }, { "name": "CVE-2024-29131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29131" }, { "name": "CVE-2023-6349", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6349" }, { "name": "CVE-2023-45803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45803" }, { "name": "CVE-2024-32487", "url": "https://www.cve.org/CVERecord?id=CVE-2024-32487" }, { "name": "CVE-2024-26826", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26826" }, { "name": "CVE-2024-26583", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26583" }, { "name": "CVE-2024-35888", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35888" }, { "name": "CVE-2024-25710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25710" }, { "name": "CVE-2024-7254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7254" }, { "name": "CVE-2023-52700", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52700" }, { "name": "CVE-2023-46136", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46136" }, { "name": "CVE-2024-29133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29133" }, { "name": "CVE-2021-47495", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47495" }, { "name": "CVE-2024-26675", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26675" }, { "name": "CVE-2024-26906", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26906" }, { "name": "CVE-2024-26584", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26584" }, { "name": "CVE-2023-31346", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31346" }, { "name": "CVE-2024-5197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5197" }, { "name": "CVE-2023-43804", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43804" }, { "name": "CVE-2024-35835", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35835" }, { "name": "CVE-2024-26735", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26735" }, { "name": "CVE-2023-52881", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52881" }, { "name": "CVE-2021-46972", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46972" }, { "name": "CVE-2020-26137", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26137" }, { "name": "CVE-2023-29267", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29267" }, { "name": "CVE-2023-52667", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52667" }, { "name": "CVE-2023-52703", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52703" }, { "name": "CVE-2022-48624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48624" }, { "name": "CVE-2024-26759", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26759" }, { "name": "CVE-2023-52464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52464" }, { "name": "CVE-2023-52813", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52813" }, { "name": "CVE-2024-35838", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35838" }, { "name": "CVE-2023-52615", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52615" }, { "name": "CVE-2023-52560", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52560" }, { "name": "CVE-2024-3651", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3651" }, { "name": "CVE-2022-46329", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46329" }, { "name": "CVE-2021-47069", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47069" }, { "name": "CVE-2020-26154", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26154" }, { "name": "CVE-2024-35960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35960" }, { "name": "CVE-2023-30861", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30861" }, { "name": "CVE-2023-2953", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2953" }, { "name": "CVE-2020-26555", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26555" }, { "name": "CVE-2024-35789", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35789" }, { "name": "CVE-2023-52835", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52835" }, { "name": "CVE-2023-32681", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32681" }, { "name": "CVE-2024-26982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26982" }, { "name": "CVE-2021-47310", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47310" }, { "name": "CVE-2023-52626", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52626" }, { "name": "CVE-2024-35958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35958" }, { "name": "CVE-2024-22354", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22354" }, { "name": "CVE-2021-47456", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47456" }, { "name": "CVE-2024-28752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28752" }, { "name": "CVE-2021-47356", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47356" }, { "name": "CVE-2024-28182", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28182" }, { "name": "CVE-2021-47353", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47353" }, { "name": "CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "name": "CVE-2023-5090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5090" }, { "name": "CVE-2024-27410", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27410" }, { "name": "CVE-2021-46909", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46909" }, { "name": "CVE-2024-35853", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35853" }, { "name": "CVE-2024-26907", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26907" } ], "initial_release_date": "2024-10-18T00:00:00", "last_revision_date": "2024-10-18T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0903", "revisions": [ { "description": "Version initiale", "revision_date": "2024-10-18T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": "2024-10-17", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7173421", "url": "https://www.ibm.com/support/pages/node/7173421" }, { "published_at": "2024-10-14", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7173043", "url": "https://www.ibm.com/support/pages/node/7173043" }, { "published_at": "2024-10-17", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7173420", "url": "https://www.ibm.com/support/pages/node/7173420" }, { "published_at": "2024-10-16", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7173226", "url": "https://www.ibm.com/support/pages/node/7173226" }, { "published_at": "2024-10-16", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7173224", "url": "https://www.ibm.com/support/pages/node/7173224" }, { "published_at": "2024-10-15", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7173097", "url": "https://www.ibm.com/support/pages/node/7173097" } ] }
CERTFR-2024-AVI-0145
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une exécution de code arbitraire à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
IBM | Db2 | IBM Cloud APM, Advanced Private versions 8.1.4 sans le dernier correctif de sécurité Fixpack cumulatif Db2 | ||
IBM | QRadar Suite Software | QRadar Suite Software versions 1.10.x.x antérieures à 1.10.18.0 | ||
IBM | N/A | IBM Db2 sur Cloud Pak pour Data et Db2 Warehouse sur Cloud Pak for Data versions antérieures à v4.8.2 | ||
IBM | QRadar SIEM | IBM QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP7 IF05 | ||
IBM | QRadar | IBM QRadar Use Case Manager App versions antérieures à 3.9.0 | ||
IBM | WebSphere | IBM WebSphere Application Server versions 8.5.x.x sans le SDK version 8 Service Refresh 8 FP20 | ||
IBM | WebSphere | IBM WebSphere Application Server Liberty sans le SDK version 8 Service Refresh 8 FP20 | ||
IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services versions 6.1.x.x antérieures à 6.1.0.23 | ||
IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services versions 6.3.x.x antérieures à 6.3.0.6 | ||
IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services versions 6.2.x.x antérieures à 6.2.0.22 | ||
IBM | Db2 | IBM Cloud APM, Base Private versions 8.1.4 sans le dernier correctif de sécurité Fixpack cumulatif Db2 | ||
IBM | Cloud Pak | IBM Cloud Pak for Security versions 1.10.x.x antérieures à 1.10.18.0 | ||
IBM | Spectrum | IBM Spectrum Scale versions 5.1.x.x antérieures à 5.1.2.15 | ||
IBM | WebSphere | IBM WebSphere Application Server versions 9.x sans le SDK version 8 Service Refresh 8 FP20 | ||
IBM | QRadar WinCollect Agent | IBM QRadar WinCollect Agent versions 10.0.x antérieures à 10.1.9 | ||
IBM | Spectrum | IBM Spectrum Scale versions 5.1.3.x antérieures à 5.1.9.2 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "IBM Cloud APM, Advanced Private versions 8.1.4 sans le dernier correctif de s\u00e9curit\u00e9 Fixpack cumulatif Db2", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Suite Software versions 1.10.x.x ant\u00e9rieures \u00e0 1.10.18.0", "product": { "name": "QRadar Suite Software", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Db2 sur Cloud Pak pour Data et Db2 Warehouse sur Cloud Pak for Data versions ant\u00e9rieures \u00e0 v4.8.2", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP7 IF05", "product": { "name": "QRadar SIEM", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM QRadar Use Case Manager App versions ant\u00e9rieures \u00e0 3.9.0", "product": { "name": "QRadar", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM WebSphere Application Server versions 8.5.x.x sans le SDK version 8 Service Refresh 8 FP20", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM WebSphere Application Server Liberty sans le SDK version 8 Service Refresh 8 FP20", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Sterling Connect:Direct Web Services versions 6.1.x.x ant\u00e9rieures \u00e0 6.1.0.23", "product": { "name": "Sterling Connect:Direct", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Sterling Connect:Direct Web Services versions 6.3.x.x ant\u00e9rieures \u00e0 6.3.0.6", "product": { "name": "Sterling Connect:Direct", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Sterling Connect:Direct Web Services versions 6.2.x.x ant\u00e9rieures \u00e0 6.2.0.22", "product": { "name": "Sterling Connect:Direct", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Cloud APM, Base Private versions 8.1.4 sans le dernier correctif de s\u00e9curit\u00e9 Fixpack cumulatif Db2", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Cloud Pak for Security versions 1.10.x.x ant\u00e9rieures \u00e0 1.10.18.0", "product": { "name": "Cloud Pak", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Spectrum Scale versions 5.1.x.x ant\u00e9rieures \u00e0 5.1.2.15", "product": { "name": "Spectrum", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM WebSphere Application Server versions 9.x sans le SDK version 8 Service Refresh 8 FP20", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM QRadar WinCollect Agent versions 10.0.x ant\u00e9rieures \u00e0 10.1.9", "product": { "name": "QRadar WinCollect Agent", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Spectrum Scale versions 5.1.3.x ant\u00e9rieures \u00e0 5.1.9.2", "product": { "name": "Spectrum", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2015-8385", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8385" }, { "name": "CVE-2015-8388", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8388" }, { "name": "CVE-2015-8392", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8392" }, { "name": "CVE-2015-2327", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2327" }, { "name": "CVE-2015-8394", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8394" }, { "name": "CVE-2015-8395", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8395" }, { "name": "CVE-2015-8387", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8387" }, { "name": "CVE-2015-8391", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8391" }, { "name": "CVE-2015-8383", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8383" }, { "name": "CVE-2015-8390", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8390" }, { "name": "CVE-2015-8381", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8381" }, { "name": "CVE-2015-8386", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8386" }, { "name": "CVE-2015-2328", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2328" }, { "name": "CVE-2020-14155", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14155" }, { "name": "CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "name": "CVE-2021-3712", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3712" }, { "name": "CVE-2021-3711", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3711" }, { "name": "CVE-2021-22926", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22926" }, { "name": "CVE-2021-22947", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22947" }, { "name": "CVE-2021-22946", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22946" }, { "name": "CVE-2021-36221", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221" }, { "name": "CVE-2021-29923", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29923" }, { "name": "CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "name": "CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "name": "CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "name": "CVE-2021-4160", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4160" }, { "name": "CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "name": "CVE-2021-41772", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41772" }, { "name": "CVE-2021-41771", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41771" }, { "name": "CVE-2022-3602", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3602" }, { "name": "CVE-2022-37434", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37434" }, { "name": "CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "name": "CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "name": "CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "name": "CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "name": "CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "name": "CVE-2022-32189", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189" }, { "name": "CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "name": "CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "name": "CVE-2022-32149", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32149" }, { "name": "CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "name": "CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "name": "CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "name": "CVE-2022-3786", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3786" }, { "name": "CVE-2022-3515", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3515" }, { "name": "CVE-2022-32206", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32206" }, { "name": "CVE-2018-25032", "url": "https://www.cve.org/CVERecord?id=CVE-2018-25032" }, { "name": "CVE-2021-22925", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22925" }, { "name": "CVE-2021-22923", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22923" }, { "name": "CVE-2021-22922", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22922" }, { "name": "CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "name": "CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "name": "CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "name": "CVE-2022-0778", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778" }, { "name": "CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "name": "CVE-2022-1292", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1292" }, { "name": "CVE-2021-39293", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39293" }, { "name": "CVE-2021-33196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33196" }, { "name": "CVE-2022-22576", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22576" }, { "name": "CVE-2022-27776", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27776" }, { "name": "CVE-2022-2068", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2068" }, { "name": "CVE-2021-27918", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27918" }, { "name": "CVE-2021-41190", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41190" }, { "name": "CVE-2021-33194", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33194" }, { "name": "CVE-2022-2097", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2097" }, { "name": "CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "name": "CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "name": "CVE-2022-27782", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27782" }, { "name": "CVE-2022-32208", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32208" }, { "name": "CVE-2022-27781", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27781" }, { "name": "CVE-2022-3171", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3171" }, { "name": "CVE-2022-43548", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43548" }, { "name": "CVE-2022-32221", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32221" }, { "name": "CVE-2022-35252", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35252" }, { "name": "CVE-2022-43552", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43552" }, { "name": "CVE-2022-4304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4304" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2023-0215", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215" }, { "name": "CVE-2022-4450", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450" }, { "name": "CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "name": "CVE-2023-23916", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23916" }, { "name": "CVE-2022-29244", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29244" }, { "name": "CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "name": "CVE-2022-3509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3509" }, { "name": "CVE-2023-0464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0464" }, { "name": "CVE-2022-2879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879" }, { "name": "CVE-2022-41715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715" }, { "name": "CVE-2022-2880", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880" }, { "name": "CVE-2022-41716", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41716" }, { "name": "CVE-2023-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0466" }, { "name": "CVE-2023-0465", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0465" }, { "name": "CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "name": "CVE-2022-41723", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723" }, { "name": "CVE-2022-30580", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30580" }, { "name": "CVE-2022-41725", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41725" }, { "name": "CVE-2022-41724", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41724" }, { "name": "CVE-2022-24999", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24999" }, { "name": "CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "name": "CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "name": "CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "name": "CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "name": "CVE-2023-23918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23918" }, { "name": "CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "name": "CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "name": "CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "name": "CVE-2020-8244", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8244" }, { "name": "CVE-2023-23920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23920" }, { "name": "CVE-2023-23919", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23919" }, { "name": "CVE-2023-23936", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23936" }, { "name": "CVE-2023-24532", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24532" }, { "name": "CVE-2023-24537", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24537" }, { "name": "CVE-2023-32360", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32360" }, { "name": "CVE-2023-2650", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2650" }, { "name": "CVE-2023-1370", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1370" }, { "name": "CVE-2023-2597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2597" }, { "name": "CVE-2023-24536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24536" }, { "name": "CVE-2023-24538", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24538" }, { "name": "CVE-2023-28322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28322" }, { "name": "CVE-2023-28320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28320" }, { "name": "CVE-2023-28321", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28321" }, { "name": "CVE-2023-24540", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24540" }, { "name": "CVE-2023-29400", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29400" }, { "name": "CVE-2023-24539", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24539" }, { "name": "CVE-2023-3446", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3446" }, { "name": "CVE-2023-28319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28319" }, { "name": "CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "name": "CVE-2023-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611" }, { "name": "CVE-2022-40982", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982" }, { "name": "CVE-2023-20569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569" }, { "name": "CVE-2023-29404", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29404" }, { "name": "CVE-2023-29402", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29402" }, { "name": "CVE-2023-29403", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29403" }, { "name": "CVE-2023-29405", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29405" }, { "name": "CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "name": "CVE-2023-4128", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128" }, { "name": "CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "name": "CVE-2022-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3510" }, { "name": "CVE-2023-2976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2976" }, { "name": "CVE-2021-38297", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38297" }, { "name": "CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "name": "CVE-2023-37920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37920" }, { "name": "CVE-2023-26048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26048" }, { "name": "CVE-2023-26049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26049" }, { "name": "CVE-2023-4206", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4206" }, { "name": "CVE-2023-4208", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4208" }, { "name": "CVE-2023-4207", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4207" }, { "name": "CVE-2023-29409", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29409" }, { "name": "CVE-2023-29406", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29406" }, { "name": "CVE-2023-32681", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32681" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2023-45648", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45648" }, { "name": "CVE-2023-42795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42795" }, { "name": "CVE-2023-30991", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30991" }, { "name": "CVE-2022-48339", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48339" }, { "name": "CVE-2023-33850", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33850" }, { "name": "CVE-2023-39976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39976" }, { "name": "CVE-2023-38325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38325" }, { "name": "CVE-2023-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22081" }, { "name": "CVE-2023-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546" }, { "name": "CVE-2023-38545", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38545" }, { "name": "CVE-2023-34462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34462" }, { "name": "CVE-2023-5363", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5363" }, { "name": "CVE-2023-32002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32002" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2023-5678", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5678" }, { "name": "CVE-2023-45803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45803" }, { "name": "CVE-2023-44270", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44270" }, { "name": "CVE-2020-15586", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15586" }, { "name": "CVE-2020-28362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28362" }, { "name": "CVE-2020-14039", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14039" }, { "name": "CVE-2020-16845", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16845" }, { "name": "CVE-2021-3114", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114" }, { "name": "CVE-2020-24553", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24553" }, { "name": "CVE-2020-28366", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28366" }, { "name": "CVE-2020-28367", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28367" }, { "name": "CVE-2023-34054", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34054" }, { "name": "CVE-2023-34053", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34053" }, { "name": "CVE-2023-34055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34055" }, { "name": "CVE-2023-46589", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46589" }, { "name": "CVE-2023-43642", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43642" }, { "name": "CVE-2002-0059", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0059" }, { "name": "CVE-2023-38003", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38003" }, { "name": "CVE-2023-32731", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32731" }, { "name": "CVE-2023-45133", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45133" }, { "name": "CVE-2015-8393", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8393" }, { "name": "CVE-2020-19909", "url": "https://www.cve.org/CVERecord?id=CVE-2020-19909" }, { "name": "CVE-2023-30987", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30987" }, { "name": "CVE-2023-38719", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38719" }, { "name": "CVE-2023-40374", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40374" }, { "name": "CVE-2023-38728", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38728" }, { "name": "CVE-2023-38720", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38720" }, { "name": "CVE-2023-38740", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38740" }, { "name": "CVE-2023-40372", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40372" }, { "name": "CVE-2023-40373", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40373" }, { "name": "CVE-2023-47145", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47145" }, { "name": "CVE-2024-20918", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20918" }, { "name": "CVE-2024-20945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20945" }, { "name": "CVE-2024-20952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20952" }, { "name": "CVE-2024-20921", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20921" }, { "name": "CVE-2023-39323", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39323" }, { "name": "CVE-2023-45857", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45857" }, { "name": "CVE-2023-5676", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5676" }, { "name": "CVE-2023-46308", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46308" }, { "name": "CVE-2023-32006", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32006" }, { "name": "CVE-2023-32559", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32559" }, { "name": "CVE-2023-24534", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24534" }, { "name": "CVE-2023-6129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129" }, { "name": "CVE-2022-23541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23541" }, { "name": "CVE-2022-36046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36046" }, { "name": "CVE-2023-40692", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40692" }, { "name": "CVE-2023-44981", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44981" }, { "name": "CVE-2023-38727", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38727" }, { "name": "CVE-2023-45142", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45142" }, { "name": "CVE-2022-48337", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48337" }, { "name": "CVE-2023-47627", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47627" }, { "name": "CVE-2023-47701", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47701" }, { "name": "CVE-2023-49081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49081" }, { "name": "CVE-2023-26159", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26159" }, { "name": "CVE-2023-29258", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29258" }, { "name": "CVE-2023-39332", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39332" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2024-22190", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22190" }, { "name": "CVE-2023-4586", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4586" }, { "name": "CVE-2023-43020", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43020" }, { "name": "CVE-2023-37276", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37276" }, { "name": "CVE-2023-47152", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47152" }, { "name": "CVE-2023-49082", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49082" }, { "name": "CVE-2023-46219", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46219" }, { "name": "CVE-2023-47141", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47141" }, { "name": "CVE-2023-39318", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39318" }, { "name": "CVE-2023-38552", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38552" }, { "name": "CVE-2023-46167", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46167" }, { "name": "CVE-2023-27859", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27859" }, { "name": "CVE-2023-47158", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47158" }, { "name": "CVE-2023-36665", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36665" }, { "name": "CVE-2022-23529", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23529" }, { "name": "CVE-2023-40687", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40687" }, { "name": "CVE-2022-23539", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23539" }, { "name": "CVE-2023-6681", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6681" }, { "name": "CVE-2022-23540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23540" }, { "name": "CVE-2023-46234", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46234" }, { "name": "CVE-2023-50308", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50308" }, { "name": "CVE-2023-39331", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39331" }, { "name": "CVE-2023-45178", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45178" }, { "name": "CVE-2023-45193", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45193" }, { "name": "CVE-2023-39319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39319" }, { "name": "CVE-2020-29510", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29510" }, { "name": "CVE-2023-47746", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47746" }, { "name": "CVE-2023-34062", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34062" }, { "name": "CVE-2023-47747", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47747" }, { "name": "CVE-2024-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0727" }, { "name": "CVE-2023-46158", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46158" }, { "name": "CVE-2023-26115", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26115" } ], "initial_release_date": "2024-02-16T00:00:00", "last_revision_date": "2024-02-16T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0145", "revisions": [ { "description": "Version initiale", "revision_date": "2024-02-16T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une ex\u00e9cution de code arbitraire \u00e0 distance et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117872 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117872" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7118592 du 16 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7118592" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117873 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117873" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7118289 du 15 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7118289" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7118351 du 15 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7118351" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117821 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117821" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117883 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117883" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117881 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117881" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117884 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117884" } ] }
CERTFR-2024-AVI-0939
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
IBM | Sterling | Sterling External Authentication Server versions 6.0.x antérieures à 6.0.3.1 | ||
IBM | QRadar | QRadar App SDK versions antérieures à 2.2.2 | ||
IBM | Sterling | Sterling Secure Proxy versions 6.0.x antérieures à 6.0.3.1 | ||
IBM | Cloud Pak | Cloud Pak versions antérieures à 2.3.5.0 pour Power | ||
IBM | Cloud Pak | Cloud Pak versions antérieures à 2.3.4.1 pour Intel | ||
IBM | Sterling | Sterling External Authentication Server versions 6.1.x antérieures à 6.1.0.2 | ||
IBM | Sterling | Sterling Secure Proxy versions 6.1.x antérieures à 6.1.0.1 |
Title | Publication Time | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Sterling External Authentication Server versions 6.0.x ant\u00e9rieures \u00e0 6.0.3.1", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar App SDK versions ant\u00e9rieures \u00e0 2.2.2", "product": { "name": "QRadar", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling Secure Proxy versions 6.0.x ant\u00e9rieures \u00e0 6.0.3.1", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cloud Pak versions ant\u00e9rieures \u00e0 2.3.5.0 pour Power", "product": { "name": "Cloud Pak", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cloud Pak versions ant\u00e9rieures \u00e0 2.3.4.1 pour Intel", "product": { "name": "Cloud Pak", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling External Authentication Server versions 6.1.x ant\u00e9rieures \u00e0 6.1.0.2", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling Secure Proxy versions 6.1.x ant\u00e9rieures \u00e0 6.1.0.1 ", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-20919", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20919" }, { "name": "CVE-2015-2327", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2327" }, { "name": "CVE-2023-43642", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43642" }, { "name": "CVE-2024-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37891" }, { "name": "CVE-2015-8383", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8383" }, { "name": "CVE-2023-1370", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1370" }, { "name": "CVE-2023-47747", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47747" }, { "name": "CVE-2023-47158", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47158" }, { "name": "CVE-2024-20926", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20926" }, { "name": "CVE-2023-46167", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46167" }, { "name": "CVE-2023-38740", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38740" }, { "name": "CVE-2023-45853", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45853" }, { "name": "CVE-2023-38719", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38719" }, { "name": "CVE-2023-45178", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45178" }, { "name": "CVE-2023-47701", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47701" }, { "name": "CVE-2023-50308", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50308" }, { "name": "CVE-2023-40687", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40687" }, { "name": "CVE-2023-52296", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52296" }, { "name": "CVE-2015-8381", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8381" }, { "name": "CVE-2024-25046", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25046" }, { "name": "CVE-2024-31881", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31881" }, { "name": "CVE-2015-8392", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8392" }, { "name": "CVE-2024-20921", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20921" }, { "name": "CVE-2015-8395", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8395" }, { "name": "CVE-2023-34462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34462" }, { "name": "CVE-2015-8393", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8393" }, { "name": "CVE-2024-31880", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31880" }, { "name": "CVE-2024-29025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025" }, { "name": "CVE-2024-28762", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28762" }, { "name": "CVE-2024-34062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34062" }, { "name": "CVE-2024-26308", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26308" }, { "name": "CVE-2023-47746", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47746" }, { "name": "CVE-2024-27254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27254" }, { "name": "CVE-2022-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3510" }, { "name": "CVE-2022-3509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3509" }, { "name": "CVE-2023-47141", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47141" }, { "name": "CVE-2024-29131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29131" }, { "name": "CVE-2015-8388", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8388" }, { "name": "CVE-2018-25032", "url": "https://www.cve.org/CVERecord?id=CVE-2018-25032" }, { "name": "CVE-2023-40692", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40692" }, { "name": "CVE-2023-38003", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38003" }, { "name": "CVE-2024-25710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25710" }, { "name": "CVE-2022-37434", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37434" }, { "name": "CVE-2024-29133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29133" }, { "name": "CVE-2024-35195", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35195" }, { "name": "CVE-2024-22360", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22360" }, { "name": "CVE-2024-5569", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5569" }, { "name": "CVE-2023-38729", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38729" }, { "name": "CVE-2023-33850", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33850" }, { "name": "CVE-2015-8385", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8385" }, { "name": "CVE-2015-8394", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8394" }, { "name": "CVE-2015-8391", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8391" }, { "name": "CVE-2015-8386", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8386" }, { "name": "CVE-2015-8387", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8387" }, { "name": "CVE-2023-38727", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38727" }, { "name": "CVE-2023-29258", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29258" }, { "name": "CVE-2023-29267", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29267" }, { "name": "CVE-2002-0059", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0059" }, { "name": "CVE-2023-43020", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43020" }, { "name": "CVE-2023-27859", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27859" }, { "name": "CVE-2023-32731", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32731" }, { "name": "CVE-2015-2328", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2328" }, { "name": "CVE-2024-20918", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20918" }, { "name": "CVE-2024-3651", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3651" }, { "name": "CVE-2020-14155", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14155" }, { "name": "CVE-2023-40374", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40374" }, { "name": "CVE-2015-8390", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8390" }, { "name": "CVE-2024-20945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20945" }, { "name": "CVE-2022-3171", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3171" }, { "name": "CVE-2024-39689", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39689" }, { "name": "CVE-2023-40372", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40372" }, { "name": "CVE-2023-47152", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47152" }, { "name": "CVE-2012-2677", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2677" }, { "name": "CVE-2024-20952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20952" } ], "initial_release_date": "2024-10-31T00:00:00", "last_revision_date": "2024-10-31T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0939", "revisions": [ { "description": "Version initiale", "revision_date": "2024-10-31T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": "2024-10-30", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174441", "url": "https://www.ibm.com/support/pages/node/7174441" }, { "published_at": "2024-10-30", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174420", "url": "https://www.ibm.com/support/pages/node/7174420" }, { "published_at": "2024-10-28", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7169788", "url": "https://www.ibm.com/support/pages/node/7169788" }, { "published_at": "2024-10-30", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174440", "url": "https://www.ibm.com/support/pages/node/7174440" } ] }
wid-sec-w-2023-3048
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in IBM DB2 ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-3048 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3048.json" }, { "category": "self", "summary": "WID-SEC-2023-3048 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3048" }, { "category": "external", "summary": "IBM Security Bulletin 7111596 vom 2024-01-24", "url": "https://www.ibm.com/support/pages/node/7111596" }, { "category": "external", "summary": "IBM Security Bulletin 7095587 vom 2023-12-12", "url": "https://www.ibm.com/support/pages/node/7095587" }, { "category": "external", "summary": "IBM Security Bulletin 7096699 vom 2023-12-14", "url": "https://www.ibm.com/support/pages/node/7096699" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7087157" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7087207" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7078681" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7087143" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7087149" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7087180" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7087197" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7087203" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7087218" }, { "category": "external", "summary": "GitHub Advisory Database vom 2023-12-03", "url": "https://github.com/advisories/GHSA-4xmg-9frg-c434" }, { "category": "external", "summary": "GitHub Advisory Database vom 2023-12-03", "url": "https://github.com/advisories/GHSA-6wj8-32mg-qhm6" }, { "category": "external", "summary": "IBM Security Bulletin 7159926 vom 2024-07-10", "url": "https://www.ibm.com/support/pages/node/7159926" }, { "category": "external", "summary": "IBM Security Bulletin 7168022 vom 2024-09-10", "url": "https://www.ibm.com/support/pages/node/7168022" }, { "category": "external", "summary": "HCL Security Advisory vom 2024-11-30", "url": "https://support.hcl-software.com/community?id=community_blog\u0026sys_id=ab451f7ffb0a5210db10f2797befdcca" } ], "source_lang": "en-US", "title": "IBM DB2: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-12-01T23:00:00.000+00:00", "generator": { "date": "2024-12-02T09:04:08.741+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2023-3048", "initial_release_date": "2023-12-03T23:00:00.000+00:00", "revision_history": [ { "date": "2023-12-03T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-12-04T23:00:00.000+00:00", "number": "2", "summary": "doppelten Eintrag entfernt" }, { "date": "2023-12-12T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-12-13T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-01-24T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-07-09T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-09-10T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM und IBM-APAR aufgenommen" }, { "date": "2024-12-01T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von HCL aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "HCL Commerce", "product": { "name": "HCL Commerce", "product_id": "T019293", "product_identification_helper": { "cpe": "cpe:/a:hcltechsw:commerce:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "11.1", "product": { "name": "IBM DB2 11.1", "product_id": "342000", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:11.1" } } }, { "category": "product_version", "name": "11.5", "product": { "name": "IBM DB2 11.5", "product_id": "T031444", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:11.5" } } }, { "category": "product_version", "name": "10.5", "product": { "name": "IBM DB2 10.5", "product_id": "T031445", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:10.5" } } } ], "category": "product_name", "name": "DB2" }, { "branches": [ { "category": "product_version", "name": "9.2", "product": { "name": "IBM License Metric Tool 9.2", "product_id": "T031605", "product_identification_helper": { "cpe": "cpe:/a:ibm:license_metric_tool:9.2" } } } ], "category": "product_name", "name": "License Metric Tool" }, { "branches": [ { "category": "product_version", "name": "Key Lifecycle Manager 3.0", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 3.0", "product_id": "T021011", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_3.0" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.0", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.0", "product_id": "T021012", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.0" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 3.0.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 3.0.1", "product_id": "T021013", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_3.0.1" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.2", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.2", "product_id": "T027545", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.2" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.1", "product_id": "T029695", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.1" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.1.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.1.1", "product_id": "T029696", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.1.1" } } } ], "category": "product_name", "name": "Security Guardium" }, { "branches": [ { "category": "product_version", "name": "6.2.0", "product": { "name": "IBM Tivoli Business Service Manager 6.2.0", "product_id": "T014092", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_business_service_manager:6.2.0" } } }, { "category": "product_version_range", "name": "\u003c6.2.0.5 IF5", "product": { "name": "IBM Tivoli Business Service Manager \u003c6.2.0.5 IF5", "product_id": "T037436" } }, { "category": "product_version", "name": "6.2.0.5 IF5", "product": { "name": "IBM Tivoli Business Service Manager 6.2.0.5 IF5", "product_id": "T037436-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_business_service_manager:6.2.0.5_if5" } } } ], "category": "product_name", "name": "Tivoli Business Service Manager" }, { "category": "product_name", "name": "IBM Tivoli Key Lifecycle Manager", "product": { "name": "IBM Tivoli Key Lifecycle Manager", "product_id": "T026238", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_key_lifecycle_manager:-" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-29258", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten bei der Verarbeitung von Requests und Fehlern in Befehlen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-29258" }, { "cve": "CVE-2023-38727", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten bei der Verarbeitung von Requests und Fehlern in Befehlen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-38727" }, { "cve": "CVE-2023-40687", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten bei der Verarbeitung von Requests und Fehlern in Befehlen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-40687" }, { "cve": "CVE-2023-40692", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten bei der Verarbeitung von Requests und Fehlern in Befehlen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-40692" }, { "cve": "CVE-2023-43020", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten bei der Verarbeitung von Requests und Fehlern in Befehlen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-43020" }, { "cve": "CVE-2023-45178", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten bei der Verarbeitung von Requests und Fehlern in Befehlen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-45178" }, { "cve": "CVE-2023-46167", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten bei der Verarbeitung von Requests und Fehlern in Befehlen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-46167" }, { "cve": "CVE-2023-47701", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten bei der Verarbeitung von Requests und Fehlern in Befehlen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-47701" }, { "cve": "CVE-2023-38003", "notes": [ { "category": "description", "text": "In IBM DB2 existiert eine Schwachstellen. Diese besteht in dem Privilegienmanagement f\u00fcr Nutzer mit dem \"DATAACCESS\" Recht. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-38003" } ] }
WID-SEC-W-2023-3048
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in IBM DB2 ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-3048 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3048.json" }, { "category": "self", "summary": "WID-SEC-2023-3048 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3048" }, { "category": "external", "summary": "IBM Security Bulletin 7111596 vom 2024-01-24", "url": "https://www.ibm.com/support/pages/node/7111596" }, { "category": "external", "summary": "IBM Security Bulletin 7095587 vom 2023-12-12", "url": "https://www.ibm.com/support/pages/node/7095587" }, { "category": "external", "summary": "IBM Security Bulletin 7096699 vom 2023-12-14", "url": "https://www.ibm.com/support/pages/node/7096699" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7087157" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7087207" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7078681" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7087143" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7087149" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7087180" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7087197" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7087203" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-12-03", "url": "https://www.ibm.com/support/pages/node/7087218" }, { "category": "external", "summary": "GitHub Advisory Database vom 2023-12-03", "url": "https://github.com/advisories/GHSA-4xmg-9frg-c434" }, { "category": "external", "summary": "GitHub Advisory Database vom 2023-12-03", "url": "https://github.com/advisories/GHSA-6wj8-32mg-qhm6" }, { "category": "external", "summary": "IBM Security Bulletin 7159926 vom 2024-07-10", "url": "https://www.ibm.com/support/pages/node/7159926" }, { "category": "external", "summary": "IBM Security Bulletin 7168022 vom 2024-09-10", "url": "https://www.ibm.com/support/pages/node/7168022" }, { "category": "external", "summary": "HCL Security Advisory vom 2024-11-30", "url": "https://support.hcl-software.com/community?id=community_blog\u0026sys_id=ab451f7ffb0a5210db10f2797befdcca" } ], "source_lang": "en-US", "title": "IBM DB2: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-12-01T23:00:00.000+00:00", "generator": { "date": "2024-12-02T09:04:08.741+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2023-3048", "initial_release_date": "2023-12-03T23:00:00.000+00:00", "revision_history": [ { "date": "2023-12-03T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-12-04T23:00:00.000+00:00", "number": "2", "summary": "doppelten Eintrag entfernt" }, { "date": "2023-12-12T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-12-13T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-01-24T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-07-09T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-09-10T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM und IBM-APAR aufgenommen" }, { "date": "2024-12-01T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von HCL aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "HCL Commerce", "product": { "name": "HCL Commerce", "product_id": "T019293", "product_identification_helper": { "cpe": "cpe:/a:hcltechsw:commerce:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "11.1", "product": { "name": "IBM DB2 11.1", "product_id": "342000", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:11.1" } } }, { "category": "product_version", "name": "11.5", "product": { "name": "IBM DB2 11.5", "product_id": "T031444", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:11.5" } } }, { "category": "product_version", "name": "10.5", "product": { "name": "IBM DB2 10.5", "product_id": "T031445", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:10.5" } } } ], "category": "product_name", "name": "DB2" }, { "branches": [ { "category": "product_version", "name": "9.2", "product": { "name": "IBM License Metric Tool 9.2", "product_id": "T031605", "product_identification_helper": { "cpe": "cpe:/a:ibm:license_metric_tool:9.2" } } } ], "category": "product_name", "name": "License Metric Tool" }, { "branches": [ { "category": "product_version", "name": "Key Lifecycle Manager 3.0", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 3.0", "product_id": "T021011", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_3.0" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.0", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.0", "product_id": "T021012", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.0" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 3.0.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 3.0.1", "product_id": "T021013", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_3.0.1" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.2", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.2", "product_id": "T027545", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.2" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.1", "product_id": "T029695", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.1" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.1.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.1.1", "product_id": "T029696", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.1.1" } } } ], "category": "product_name", "name": "Security Guardium" }, { "branches": [ { "category": "product_version", "name": "6.2.0", "product": { "name": "IBM Tivoli Business Service Manager 6.2.0", "product_id": "T014092", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_business_service_manager:6.2.0" } } }, { "category": "product_version_range", "name": "\u003c6.2.0.5 IF5", "product": { "name": "IBM Tivoli Business Service Manager \u003c6.2.0.5 IF5", "product_id": "T037436" } }, { "category": "product_version", "name": "6.2.0.5 IF5", "product": { "name": "IBM Tivoli Business Service Manager 6.2.0.5 IF5", "product_id": "T037436-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_business_service_manager:6.2.0.5_if5" } } } ], "category": "product_name", "name": "Tivoli Business Service Manager" }, { "category": "product_name", "name": "IBM Tivoli Key Lifecycle Manager", "product": { "name": "IBM Tivoli Key Lifecycle Manager", "product_id": "T026238", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_key_lifecycle_manager:-" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-29258", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten bei der Verarbeitung von Requests und Fehlern in Befehlen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-29258" }, { "cve": "CVE-2023-38727", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten bei der Verarbeitung von Requests und Fehlern in Befehlen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-38727" }, { "cve": "CVE-2023-40687", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten bei der Verarbeitung von Requests und Fehlern in Befehlen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-40687" }, { "cve": "CVE-2023-40692", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten bei der Verarbeitung von Requests und Fehlern in Befehlen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-40692" }, { "cve": "CVE-2023-43020", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten bei der Verarbeitung von Requests und Fehlern in Befehlen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-43020" }, { "cve": "CVE-2023-45178", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten bei der Verarbeitung von Requests und Fehlern in Befehlen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-45178" }, { "cve": "CVE-2023-46167", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten bei der Verarbeitung von Requests und Fehlern in Befehlen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-46167" }, { "cve": "CVE-2023-47701", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten bei der Verarbeitung von Requests und Fehlern in Befehlen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-47701" }, { "cve": "CVE-2023-38003", "notes": [ { "category": "description", "text": "In IBM DB2 existiert eine Schwachstellen. Diese besteht in dem Privilegienmanagement f\u00fcr Nutzer mit dem \"DATAACCESS\" Recht. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T029695", "T031445", "T031444", "342000", "T019293", "T037436", "T014092", "T031605", "T026238", "T027545", "T021013", "T021012", "T021011", "T029696" ] }, "release_date": "2023-12-03T23:00:00.000+00:00", "title": "CVE-2023-38003" } ] }
ghsa-6wj8-32mg-qhm6
Vulnerability from github
IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 CLI is vulnerable to a denial of service when a specially crafted request is used. IBM X-Force ID: 268073.
{ "affected": [], "aliases": [ "CVE-2023-45178" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-12-03T18:15:42Z", "severity": "MODERATE" }, "details": "IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 CLI is vulnerable to a denial of service when a specially crafted request is used. IBM X-Force ID: 268073.", "id": "GHSA-6wj8-32mg-qhm6", "modified": "2023-12-03T18:30:18Z", "published": "2023-12-03T18:30:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45178" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/268073" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240112-0004" }, { "type": "WEB", "url": "https://www.ibm.com/support/pages/node/7087207" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2023-45178
Vulnerability from fkie_nvd
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*", "matchCriteriaId": "42CB728E-ECA8-40DE-83E7-8AF390AA61FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*", "matchCriteriaId": "9105BCAD-F2C6-4568-B497-D72424753B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*", "matchCriteriaId": "ADF7E611-0330-437D-9535-B710EC2FDA00", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 CLI is vulnerable to a denial of service when a specially crafted request is used. IBM X-Force ID: 268073." }, { "lang": "es", "value": "La Interfaz de L\u00ednea de Comandos (CLI) de IBM Db2 para Linux, UNIX y Windows (incluye DB2 Connect Server) 11.5 es vulnerable a una denegaci\u00f3n de servicio cuando se utiliza una solicitud especialmente manipulada. ID de IBM X-Force: 268073." } ], "id": "CVE-2023-45178", "lastModified": "2024-11-21T08:26:29.833", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "psirt@us.ibm.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-03T18:15:42.273", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/268073" }, { "source": "psirt@us.ibm.com", "url": "https://security.netapp.com/advisory/ntap-20240112-0004/" }, { "source": "psirt@us.ibm.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/7087207" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/268073" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20240112-0004/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/7087207" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "psirt@us.ibm.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2023-45178
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-45178", "id": "GSD-2023-45178" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-45178" ], "details": "IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 CLI is vulnerable to a denial of service when a specially crafted request is used. IBM X-Force ID: 268073.", "id": "GSD-2023-45178", "modified": "2023-12-13T01:20:37.849638Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "ID": "CVE-2023-45178", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Db2 for Linux, UNIX and Windows", "version": { "version_data": [ { "version_affected": "=", "version_value": "11.5" } ] } } ] }, "vendor_name": "IBM" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 CLI is vulnerable to a denial of service when a specially crafted request is used. IBM X-Force ID: 268073." } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-20", "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ibm.com/support/pages/node/7087207", "refsource": "MISC", "url": "https://www.ibm.com/support/pages/node/7087207" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/268073", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/268073" }, { "name": "https://security.netapp.com/advisory/ntap-20240112-0004/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20240112-0004/" } ] }, "source": { "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*", "matchCriteriaId": "42CB728E-ECA8-40DE-83E7-8AF390AA61FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*", "matchCriteriaId": "9105BCAD-F2C6-4568-B497-D72424753B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*", "matchCriteriaId": "ADF7E611-0330-437D-9535-B710EC2FDA00", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 CLI is vulnerable to a denial of service when a specially crafted request is used. IBM X-Force ID: 268073." }, { "lang": "es", "value": "La Interfaz de L\u00ednea de Comandos (CLI) de IBM Db2 para Linux, UNIX y Windows (incluye DB2 Connect Server) 11.5 es vulnerable a una denegaci\u00f3n de servicio cuando se utiliza una solicitud especialmente manipulada. ID de IBM X-Force: 268073." } ], "id": "CVE-2023-45178", "lastModified": "2024-01-12T14:15:48.183", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "psirt@us.ibm.com", "type": "Secondary" } ] }, "published": "2023-12-03T18:15:42.273", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/268073" }, { "source": "psirt@us.ibm.com", "url": "https://security.netapp.com/advisory/ntap-20240112-0004/" }, { "source": "psirt@us.ibm.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/7087207" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "psirt@us.ibm.com", "type": "Secondary" } ] } } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.