Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-47747 (GCVE-0-2023-47747)
Vulnerability from cvelistv5
- CWE-20 - Improper Input Validation
URL | Tags | ||
---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Db2 for Linux, UNIX and Windows |
Version: 10.5, 11.1 ,11.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:16:43.648Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/7105502" }, { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272646" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240307-0002/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-47747", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-07T20:07:57.646729Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T20:13:01.280Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Db2 for Linux, UNIX and Windows", "vendor": "IBM", "versions": [ { "status": "affected", "version": "10.5, 11.1 ,11.5" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: 272646." } ], "value": "IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: 272646." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-07T17:06:15.288Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.ibm.com/support/pages/node/7105502" }, { "tags": [ "vdb-entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272646" }, { "url": "https://security.netapp.com/advisory/ntap-20240307-0002/" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Db2 denial of service", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2023-47747", "datePublished": "2024-01-22T19:57:30.941Z", "dateReserved": "2023-11-09T11:31:41.193Z", "dateUpdated": "2025-02-13T17:18:08.163Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-47747\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2024-01-22T20:15:47.267\",\"lastModified\":\"2024-11-21T08:30:45.360\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: 272646.\"},{\"lang\":\"es\",\"value\":\"IBM DB2 para Linux, UNIX y Windows (incluye Db2 Connect Server) 10.1, 10.5 y 11.1 podr\u00eda permitir que un usuario autenticado con privilegios CONNECT provoque una denegaci\u00f3n de servicio mediante una consulta especialmente manipulada. ID de IBM X-Force: 272646.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.6,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.5.0.0\",\"versionEndIncluding\":\"10.5.0.11\",\"matchCriteriaId\":\"C23E4D44-3305-407B-92C5-8190434A59DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.1.0.0\",\"versionEndIncluding\":\"11.1.4.7\",\"matchCriteriaId\":\"FE8F88DC-637C-4F04-AE84-1BD0343FD8F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5\",\"versionEndIncluding\":\"11.5.9\",\"matchCriteriaId\":\"760B31B3-509C-49E4-BB2C-B48E33782141\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F480AA32-841A-4E68-9343-B2E7548B0A0C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E492C463-D76E-49B7-A4D4-3B499E422D89\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ibm:linux_on_ibm_z:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B955E472-47E3-4C32-847B-F6BB05594BA3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91F372EA-3A78-4703-A457-751B2C98D796\"}]}]}],\"references\":[{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/272646\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240307-0002/\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"https://www.ibm.com/support/pages/node/7105502\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/272646\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240307-0002/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.ibm.com/support/pages/node/7105502\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://www.ibm.com/support/pages/node/7105502\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/272646\", \"tags\": [\"vdb-entry\", \"x_transferred\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20240307-0002/\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T21:16:43.648Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-47747\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-03-07T20:07:57.646729Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-09-11T20:12:39.974Z\"}}], \"cna\": {\"title\": \"IBM Db2 denial of service\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.3, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"IBM\", \"product\": \"Db2 for Linux, UNIX and Windows\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.5, 11.1 ,11.5\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://www.ibm.com/support/pages/node/7105502\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/272646\", \"tags\": [\"vdb-entry\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20240307-0002/\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: 272646.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: 272646.\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-20\", \"description\": \"CWE-20 Improper Input Validation\"}]}], \"providerMetadata\": {\"orgId\": \"9a959283-ebb5-44b6-b705-dcc2bbced522\", \"shortName\": \"ibm\", \"dateUpdated\": \"2024-03-07T17:06:15.288Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2023-47747\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-13T17:18:08.163Z\", \"dateReserved\": \"2023-11-09T11:31:41.193Z\", \"assignerOrgId\": \"9a959283-ebb5-44b6-b705-dcc2bbced522\", \"datePublished\": \"2024-01-22T19:57:30.941Z\", \"assignerShortName\": \"ibm\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
gsd-2023-47747
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-47747", "id": "GSD-2023-47747" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-47747" ], "details": "IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: 272646.", "id": "GSD-2023-47747", "modified": "2023-12-13T01:20:51.503905Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "ID": "CVE-2023-47747", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Db2 for Linux, UNIX and Windows", "version": { "version_data": [ { "version_affected": "=", "version_value": "10.5, 11.1 ,11.5" } ] } } ] }, "vendor_name": "IBM" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: 272646." } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-20", "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ibm.com/support/pages/node/7105502", "refsource": "MISC", "url": "https://www.ibm.com/support/pages/node/7105502" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272646", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272646" }, { "name": "https://security.netapp.com/advisory/ntap-20240307-0002/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20240307-0002/" } ] }, "source": { "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*", "matchCriteriaId": "C23E4D44-3305-407B-92C5-8190434A59DC", "versionEndIncluding": "10.5.0.11", "versionStartIncluding": "10.5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE8F88DC-637C-4F04-AE84-1BD0343FD8F4", "versionEndIncluding": "11.1.4.7", "versionStartIncluding": "11.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*", "matchCriteriaId": "760B31B3-509C-49E4-BB2C-B48E33782141", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:linux_on_ibm_z:-:*:*:*:*:*:*:*", "matchCriteriaId": "B955E472-47E3-4C32-847B-F6BB05594BA3", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false }, { "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*", "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "descriptions": [ { "lang": "en", "value": "IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: 272646." }, { "lang": "es", "value": "IBM DB2 para Linux, UNIX y Windows (incluye Db2 Connect Server) 10.1, 10.5 y 11.1 podr\u00eda permitir que un usuario autenticado con privilegios CONNECT provoque una denegaci\u00f3n de servicio mediante una consulta especialmente manipulada. ID de IBM X-Force: 272646." } ], "id": "CVE-2023-47747", "lastModified": "2024-03-07T17:15:11.373", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "psirt@us.ibm.com", "type": "Secondary" } ] }, "published": "2024-01-22T20:15:47.267", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272646" }, { "source": "psirt@us.ibm.com", "url": "https://security.netapp.com/advisory/ntap-20240307-0002/" }, { "source": "psirt@us.ibm.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/7105502" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "psirt@us.ibm.com", "type": "Secondary" } ] } } } }
CERTFR-2024-AVI-0145
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une exécution de code arbitraire à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
IBM | Db2 | IBM Cloud APM, Advanced Private versions 8.1.4 sans le dernier correctif de sécurité Fixpack cumulatif Db2 | ||
IBM | QRadar Suite Software | QRadar Suite Software versions 1.10.x.x antérieures à 1.10.18.0 | ||
IBM | N/A | IBM Db2 sur Cloud Pak pour Data et Db2 Warehouse sur Cloud Pak for Data versions antérieures à v4.8.2 | ||
IBM | QRadar SIEM | IBM QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP7 IF05 | ||
IBM | QRadar | IBM QRadar Use Case Manager App versions antérieures à 3.9.0 | ||
IBM | WebSphere | IBM WebSphere Application Server versions 8.5.x.x sans le SDK version 8 Service Refresh 8 FP20 | ||
IBM | WebSphere | IBM WebSphere Application Server Liberty sans le SDK version 8 Service Refresh 8 FP20 | ||
IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services versions 6.1.x.x antérieures à 6.1.0.23 | ||
IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services versions 6.3.x.x antérieures à 6.3.0.6 | ||
IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services versions 6.2.x.x antérieures à 6.2.0.22 | ||
IBM | Db2 | IBM Cloud APM, Base Private versions 8.1.4 sans le dernier correctif de sécurité Fixpack cumulatif Db2 | ||
IBM | Cloud Pak | IBM Cloud Pak for Security versions 1.10.x.x antérieures à 1.10.18.0 | ||
IBM | Spectrum | IBM Spectrum Scale versions 5.1.x.x antérieures à 5.1.2.15 | ||
IBM | WebSphere | IBM WebSphere Application Server versions 9.x sans le SDK version 8 Service Refresh 8 FP20 | ||
IBM | QRadar WinCollect Agent | IBM QRadar WinCollect Agent versions 10.0.x antérieures à 10.1.9 | ||
IBM | Spectrum | IBM Spectrum Scale versions 5.1.3.x antérieures à 5.1.9.2 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "IBM Cloud APM, Advanced Private versions 8.1.4 sans le dernier correctif de s\u00e9curit\u00e9 Fixpack cumulatif Db2", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Suite Software versions 1.10.x.x ant\u00e9rieures \u00e0 1.10.18.0", "product": { "name": "QRadar Suite Software", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Db2 sur Cloud Pak pour Data et Db2 Warehouse sur Cloud Pak for Data versions ant\u00e9rieures \u00e0 v4.8.2", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP7 IF05", "product": { "name": "QRadar SIEM", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM QRadar Use Case Manager App versions ant\u00e9rieures \u00e0 3.9.0", "product": { "name": "QRadar", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM WebSphere Application Server versions 8.5.x.x sans le SDK version 8 Service Refresh 8 FP20", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM WebSphere Application Server Liberty sans le SDK version 8 Service Refresh 8 FP20", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Sterling Connect:Direct Web Services versions 6.1.x.x ant\u00e9rieures \u00e0 6.1.0.23", "product": { "name": "Sterling Connect:Direct", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Sterling Connect:Direct Web Services versions 6.3.x.x ant\u00e9rieures \u00e0 6.3.0.6", "product": { "name": "Sterling Connect:Direct", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Sterling Connect:Direct Web Services versions 6.2.x.x ant\u00e9rieures \u00e0 6.2.0.22", "product": { "name": "Sterling Connect:Direct", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Cloud APM, Base Private versions 8.1.4 sans le dernier correctif de s\u00e9curit\u00e9 Fixpack cumulatif Db2", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Cloud Pak for Security versions 1.10.x.x ant\u00e9rieures \u00e0 1.10.18.0", "product": { "name": "Cloud Pak", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Spectrum Scale versions 5.1.x.x ant\u00e9rieures \u00e0 5.1.2.15", "product": { "name": "Spectrum", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM WebSphere Application Server versions 9.x sans le SDK version 8 Service Refresh 8 FP20", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM QRadar WinCollect Agent versions 10.0.x ant\u00e9rieures \u00e0 10.1.9", "product": { "name": "QRadar WinCollect Agent", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Spectrum Scale versions 5.1.3.x ant\u00e9rieures \u00e0 5.1.9.2", "product": { "name": "Spectrum", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2015-8385", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8385" }, { "name": "CVE-2015-8388", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8388" }, { "name": "CVE-2015-8392", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8392" }, { "name": "CVE-2015-2327", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2327" }, { "name": "CVE-2015-8394", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8394" }, { "name": "CVE-2015-8395", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8395" }, { "name": "CVE-2015-8387", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8387" }, { "name": "CVE-2015-8391", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8391" }, { "name": "CVE-2015-8383", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8383" }, { "name": "CVE-2015-8390", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8390" }, { "name": "CVE-2015-8381", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8381" }, { "name": "CVE-2015-8386", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8386" }, { "name": "CVE-2015-2328", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2328" }, { "name": "CVE-2020-14155", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14155" }, { "name": "CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "name": "CVE-2021-3712", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3712" }, { "name": "CVE-2021-3711", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3711" }, { "name": "CVE-2021-22926", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22926" }, { "name": "CVE-2021-22947", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22947" }, { "name": "CVE-2021-22946", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22946" }, { "name": "CVE-2021-36221", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221" }, { "name": "CVE-2021-29923", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29923" }, { "name": "CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "name": "CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "name": "CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "name": "CVE-2021-4160", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4160" }, { "name": "CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "name": "CVE-2021-41772", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41772" }, { "name": "CVE-2021-41771", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41771" }, { "name": "CVE-2022-3602", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3602" }, { "name": "CVE-2022-37434", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37434" }, { "name": "CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "name": "CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "name": "CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "name": "CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "name": "CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "name": "CVE-2022-32189", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189" }, { "name": "CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "name": "CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "name": "CVE-2022-32149", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32149" }, { "name": "CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "name": "CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "name": "CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "name": "CVE-2022-3786", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3786" }, { "name": "CVE-2022-3515", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3515" }, { "name": "CVE-2022-32206", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32206" }, { "name": "CVE-2018-25032", "url": "https://www.cve.org/CVERecord?id=CVE-2018-25032" }, { "name": "CVE-2021-22925", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22925" }, { "name": "CVE-2021-22923", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22923" }, { "name": "CVE-2021-22922", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22922" }, { "name": "CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "name": "CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "name": "CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "name": "CVE-2022-0778", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778" }, { "name": "CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "name": "CVE-2022-1292", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1292" }, { "name": "CVE-2021-39293", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39293" }, { "name": "CVE-2021-33196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33196" }, { "name": "CVE-2022-22576", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22576" }, { "name": "CVE-2022-27776", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27776" }, { "name": "CVE-2022-2068", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2068" }, { "name": "CVE-2021-27918", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27918" }, { "name": "CVE-2021-41190", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41190" }, { "name": "CVE-2021-33194", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33194" }, { "name": "CVE-2022-2097", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2097" }, { "name": "CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "name": "CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "name": "CVE-2022-27782", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27782" }, { "name": "CVE-2022-32208", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32208" }, { "name": "CVE-2022-27781", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27781" }, { "name": "CVE-2022-3171", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3171" }, { "name": "CVE-2022-43548", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43548" }, { "name": "CVE-2022-32221", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32221" }, { "name": "CVE-2022-35252", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35252" }, { "name": "CVE-2022-43552", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43552" }, { "name": "CVE-2022-4304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4304" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2023-0215", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215" }, { "name": "CVE-2022-4450", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450" }, { "name": "CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "name": "CVE-2023-23916", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23916" }, { "name": "CVE-2022-29244", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29244" }, { "name": "CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "name": "CVE-2022-3509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3509" }, { "name": "CVE-2023-0464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0464" }, { "name": "CVE-2022-2879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879" }, { "name": "CVE-2022-41715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715" }, { "name": "CVE-2022-2880", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880" }, { "name": "CVE-2022-41716", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41716" }, { "name": "CVE-2023-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0466" }, { "name": "CVE-2023-0465", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0465" }, { "name": "CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "name": "CVE-2022-41723", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723" }, { "name": "CVE-2022-30580", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30580" }, { "name": "CVE-2022-41725", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41725" }, { "name": "CVE-2022-41724", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41724" }, { "name": "CVE-2022-24999", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24999" }, { "name": "CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "name": "CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "name": "CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "name": "CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "name": "CVE-2023-23918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23918" }, { "name": "CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "name": "CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "name": "CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "name": "CVE-2020-8244", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8244" }, { "name": "CVE-2023-23920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23920" }, { "name": "CVE-2023-23919", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23919" }, { "name": "CVE-2023-23936", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23936" }, { "name": "CVE-2023-24532", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24532" }, { "name": "CVE-2023-24537", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24537" }, { "name": "CVE-2023-32360", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32360" }, { "name": "CVE-2023-2650", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2650" }, { "name": "CVE-2023-1370", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1370" }, { "name": "CVE-2023-2597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2597" }, { "name": "CVE-2023-24536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24536" }, { "name": "CVE-2023-24538", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24538" }, { "name": "CVE-2023-28322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28322" }, { "name": "CVE-2023-28320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28320" }, { "name": "CVE-2023-28321", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28321" }, { "name": "CVE-2023-24540", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24540" }, { "name": "CVE-2023-29400", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29400" }, { "name": "CVE-2023-24539", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24539" }, { "name": "CVE-2023-3446", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3446" }, { "name": "CVE-2023-28319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28319" }, { "name": "CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "name": "CVE-2023-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611" }, { "name": "CVE-2022-40982", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982" }, { "name": "CVE-2023-20569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569" }, { "name": "CVE-2023-29404", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29404" }, { "name": "CVE-2023-29402", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29402" }, { "name": "CVE-2023-29403", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29403" }, { "name": "CVE-2023-29405", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29405" }, { "name": "CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "name": "CVE-2023-4128", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128" }, { "name": "CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "name": "CVE-2022-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3510" }, { "name": "CVE-2023-2976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2976" }, { "name": "CVE-2021-38297", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38297" }, { "name": "CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "name": "CVE-2023-37920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37920" }, { "name": "CVE-2023-26048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26048" }, { "name": "CVE-2023-26049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26049" }, { "name": "CVE-2023-4206", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4206" }, { "name": "CVE-2023-4208", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4208" }, { "name": "CVE-2023-4207", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4207" }, { "name": "CVE-2023-29409", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29409" }, { "name": "CVE-2023-29406", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29406" }, { "name": "CVE-2023-32681", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32681" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2023-45648", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45648" }, { "name": "CVE-2023-42795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42795" }, { "name": "CVE-2023-30991", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30991" }, { "name": "CVE-2022-48339", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48339" }, { "name": "CVE-2023-33850", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33850" }, { "name": "CVE-2023-39976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39976" }, { "name": "CVE-2023-38325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38325" }, { "name": "CVE-2023-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22081" }, { "name": "CVE-2023-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546" }, { "name": "CVE-2023-38545", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38545" }, { "name": "CVE-2023-34462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34462" }, { "name": "CVE-2023-5363", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5363" }, { "name": "CVE-2023-32002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32002" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2023-5678", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5678" }, { "name": "CVE-2023-45803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45803" }, { "name": "CVE-2023-44270", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44270" }, { "name": "CVE-2020-15586", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15586" }, { "name": "CVE-2020-28362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28362" }, { "name": "CVE-2020-14039", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14039" }, { "name": "CVE-2020-16845", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16845" }, { "name": "CVE-2021-3114", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114" }, { "name": "CVE-2020-24553", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24553" }, { "name": "CVE-2020-28366", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28366" }, { "name": "CVE-2020-28367", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28367" }, { "name": "CVE-2023-34054", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34054" }, { "name": "CVE-2023-34053", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34053" }, { "name": "CVE-2023-34055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34055" }, { "name": "CVE-2023-46589", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46589" }, { "name": "CVE-2023-43642", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43642" }, { "name": "CVE-2002-0059", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0059" }, { "name": "CVE-2023-38003", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38003" }, { "name": "CVE-2023-32731", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32731" }, { "name": "CVE-2023-45133", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45133" }, { "name": "CVE-2015-8393", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8393" }, { "name": "CVE-2020-19909", "url": "https://www.cve.org/CVERecord?id=CVE-2020-19909" }, { "name": "CVE-2023-30987", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30987" }, { "name": "CVE-2023-38719", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38719" }, { "name": "CVE-2023-40374", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40374" }, { "name": "CVE-2023-38728", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38728" }, { "name": "CVE-2023-38720", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38720" }, { "name": "CVE-2023-38740", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38740" }, { "name": "CVE-2023-40372", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40372" }, { "name": "CVE-2023-40373", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40373" }, { "name": "CVE-2023-47145", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47145" }, { "name": "CVE-2024-20918", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20918" }, { "name": "CVE-2024-20945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20945" }, { "name": "CVE-2024-20952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20952" }, { "name": "CVE-2024-20921", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20921" }, { "name": "CVE-2023-39323", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39323" }, { "name": "CVE-2023-45857", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45857" }, { "name": "CVE-2023-5676", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5676" }, { "name": "CVE-2023-46308", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46308" }, { "name": "CVE-2023-32006", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32006" }, { "name": "CVE-2023-32559", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32559" }, { "name": "CVE-2023-24534", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24534" }, { "name": "CVE-2023-6129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129" }, { "name": "CVE-2022-23541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23541" }, { "name": "CVE-2022-36046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36046" }, { "name": "CVE-2023-40692", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40692" }, { "name": "CVE-2023-44981", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44981" }, { "name": "CVE-2023-38727", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38727" }, { "name": "CVE-2023-45142", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45142" }, { "name": "CVE-2022-48337", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48337" }, { "name": "CVE-2023-47627", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47627" }, { "name": "CVE-2023-47701", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47701" }, { "name": "CVE-2023-49081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49081" }, { "name": "CVE-2023-26159", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26159" }, { "name": "CVE-2023-29258", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29258" }, { "name": "CVE-2023-39332", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39332" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2024-22190", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22190" }, { "name": "CVE-2023-4586", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4586" }, { "name": "CVE-2023-43020", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43020" }, { "name": "CVE-2023-37276", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37276" }, { "name": "CVE-2023-47152", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47152" }, { "name": "CVE-2023-49082", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49082" }, { "name": "CVE-2023-46219", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46219" }, { "name": "CVE-2023-47141", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47141" }, { "name": "CVE-2023-39318", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39318" }, { "name": "CVE-2023-38552", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38552" }, { "name": "CVE-2023-46167", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46167" }, { "name": "CVE-2023-27859", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27859" }, { "name": "CVE-2023-47158", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47158" }, { "name": "CVE-2023-36665", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36665" }, { "name": "CVE-2022-23529", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23529" }, { "name": "CVE-2023-40687", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40687" }, { "name": "CVE-2022-23539", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23539" }, { "name": "CVE-2023-6681", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6681" }, { "name": "CVE-2022-23540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23540" }, { "name": "CVE-2023-46234", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46234" }, { "name": "CVE-2023-50308", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50308" }, { "name": "CVE-2023-39331", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39331" }, { "name": "CVE-2023-45178", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45178" }, { "name": "CVE-2023-45193", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45193" }, { "name": "CVE-2023-39319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39319" }, { "name": "CVE-2020-29510", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29510" }, { "name": "CVE-2023-47746", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47746" }, { "name": "CVE-2023-34062", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34062" }, { "name": "CVE-2023-47747", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47747" }, { "name": "CVE-2024-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0727" }, { "name": "CVE-2023-46158", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46158" }, { "name": "CVE-2023-26115", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26115" } ], "initial_release_date": "2024-02-16T00:00:00", "last_revision_date": "2024-02-16T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0145", "revisions": [ { "description": "Version initiale", "revision_date": "2024-02-16T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une ex\u00e9cution de code arbitraire \u00e0 distance et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117872 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117872" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7118592 du 16 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7118592" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117873 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117873" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7118289 du 15 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7118289" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7118351 du 15 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7118351" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117821 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117821" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117883 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117883" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117881 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117881" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117884 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117884" } ] }
CERTFR-2024-AVI-0939
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
IBM | Sterling | Sterling External Authentication Server versions 6.0.x antérieures à 6.0.3.1 | ||
IBM | QRadar | QRadar App SDK versions antérieures à 2.2.2 | ||
IBM | Sterling | Sterling Secure Proxy versions 6.0.x antérieures à 6.0.3.1 | ||
IBM | Cloud Pak | Cloud Pak versions antérieures à 2.3.5.0 pour Power | ||
IBM | Cloud Pak | Cloud Pak versions antérieures à 2.3.4.1 pour Intel | ||
IBM | Sterling | Sterling External Authentication Server versions 6.1.x antérieures à 6.1.0.2 | ||
IBM | Sterling | Sterling Secure Proxy versions 6.1.x antérieures à 6.1.0.1 |
Title | Publication Time | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Sterling External Authentication Server versions 6.0.x ant\u00e9rieures \u00e0 6.0.3.1", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar App SDK versions ant\u00e9rieures \u00e0 2.2.2", "product": { "name": "QRadar", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling Secure Proxy versions 6.0.x ant\u00e9rieures \u00e0 6.0.3.1", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cloud Pak versions ant\u00e9rieures \u00e0 2.3.5.0 pour Power", "product": { "name": "Cloud Pak", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cloud Pak versions ant\u00e9rieures \u00e0 2.3.4.1 pour Intel", "product": { "name": "Cloud Pak", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling External Authentication Server versions 6.1.x ant\u00e9rieures \u00e0 6.1.0.2", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling Secure Proxy versions 6.1.x ant\u00e9rieures \u00e0 6.1.0.1 ", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-20919", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20919" }, { "name": "CVE-2015-2327", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2327" }, { "name": "CVE-2023-43642", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43642" }, { "name": "CVE-2024-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37891" }, { "name": "CVE-2015-8383", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8383" }, { "name": "CVE-2023-1370", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1370" }, { "name": "CVE-2023-47747", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47747" }, { "name": "CVE-2023-47158", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47158" }, { "name": "CVE-2024-20926", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20926" }, { "name": "CVE-2023-46167", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46167" }, { "name": "CVE-2023-38740", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38740" }, { "name": "CVE-2023-45853", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45853" }, { "name": "CVE-2023-38719", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38719" }, { "name": "CVE-2023-45178", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45178" }, { "name": "CVE-2023-47701", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47701" }, { "name": "CVE-2023-50308", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50308" }, { "name": "CVE-2023-40687", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40687" }, { "name": "CVE-2023-52296", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52296" }, { "name": "CVE-2015-8381", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8381" }, { "name": "CVE-2024-25046", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25046" }, { "name": "CVE-2024-31881", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31881" }, { "name": "CVE-2015-8392", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8392" }, { "name": "CVE-2024-20921", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20921" }, { "name": "CVE-2015-8395", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8395" }, { "name": "CVE-2023-34462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34462" }, { "name": "CVE-2015-8393", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8393" }, { "name": "CVE-2024-31880", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31880" }, { "name": "CVE-2024-29025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025" }, { "name": "CVE-2024-28762", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28762" }, { "name": "CVE-2024-34062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34062" }, { "name": "CVE-2024-26308", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26308" }, { "name": "CVE-2023-47746", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47746" }, { "name": "CVE-2024-27254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27254" }, { "name": "CVE-2022-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3510" }, { "name": "CVE-2022-3509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3509" }, { "name": "CVE-2023-47141", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47141" }, { "name": "CVE-2024-29131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29131" }, { "name": "CVE-2015-8388", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8388" }, { "name": "CVE-2018-25032", "url": "https://www.cve.org/CVERecord?id=CVE-2018-25032" }, { "name": "CVE-2023-40692", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40692" }, { "name": "CVE-2023-38003", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38003" }, { "name": "CVE-2024-25710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25710" }, { "name": "CVE-2022-37434", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37434" }, { "name": "CVE-2024-29133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29133" }, { "name": "CVE-2024-35195", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35195" }, { "name": "CVE-2024-22360", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22360" }, { "name": "CVE-2024-5569", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5569" }, { "name": "CVE-2023-38729", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38729" }, { "name": "CVE-2023-33850", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33850" }, { "name": "CVE-2015-8385", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8385" }, { "name": "CVE-2015-8394", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8394" }, { "name": "CVE-2015-8391", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8391" }, { "name": "CVE-2015-8386", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8386" }, { "name": "CVE-2015-8387", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8387" }, { "name": "CVE-2023-38727", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38727" }, { "name": "CVE-2023-29258", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29258" }, { "name": "CVE-2023-29267", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29267" }, { "name": "CVE-2002-0059", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0059" }, { "name": "CVE-2023-43020", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43020" }, { "name": "CVE-2023-27859", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27859" }, { "name": "CVE-2023-32731", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32731" }, { "name": "CVE-2015-2328", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2328" }, { "name": "CVE-2024-20918", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20918" }, { "name": "CVE-2024-3651", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3651" }, { "name": "CVE-2020-14155", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14155" }, { "name": "CVE-2023-40374", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40374" }, { "name": "CVE-2015-8390", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8390" }, { "name": "CVE-2024-20945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20945" }, { "name": "CVE-2022-3171", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3171" }, { "name": "CVE-2024-39689", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39689" }, { "name": "CVE-2023-40372", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40372" }, { "name": "CVE-2023-47152", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47152" }, { "name": "CVE-2012-2677", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2677" }, { "name": "CVE-2024-20952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20952" } ], "initial_release_date": "2024-10-31T00:00:00", "last_revision_date": "2024-10-31T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0939", "revisions": [ { "description": "Version initiale", "revision_date": "2024-10-31T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": "2024-10-30", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174441", "url": "https://www.ibm.com/support/pages/node/7174441" }, { "published_at": "2024-10-30", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174420", "url": "https://www.ibm.com/support/pages/node/7174420" }, { "published_at": "2024-10-28", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7169788", "url": "https://www.ibm.com/support/pages/node/7169788" }, { "published_at": "2024-10-30", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174440", "url": "https://www.ibm.com/support/pages/node/7174440" } ] }
fkie_cve-2023-47747
Vulnerability from fkie_nvd
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*", "matchCriteriaId": "C23E4D44-3305-407B-92C5-8190434A59DC", "versionEndIncluding": "10.5.0.11", "versionStartIncluding": "10.5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE8F88DC-637C-4F04-AE84-1BD0343FD8F4", "versionEndIncluding": "11.1.4.7", "versionStartIncluding": "11.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*", "matchCriteriaId": "760B31B3-509C-49E4-BB2C-B48E33782141", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:linux_on_ibm_z:-:*:*:*:*:*:*:*", "matchCriteriaId": "B955E472-47E3-4C32-847B-F6BB05594BA3", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false }, { "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*", "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: 272646." }, { "lang": "es", "value": "IBM DB2 para Linux, UNIX y Windows (incluye Db2 Connect Server) 10.1, 10.5 y 11.1 podr\u00eda permitir que un usuario autenticado con privilegios CONNECT provoque una denegaci\u00f3n de servicio mediante una consulta especialmente manipulada. ID de IBM X-Force: 272646." } ], "id": "CVE-2023-47747", "lastModified": "2024-11-21T08:30:45.360", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "psirt@us.ibm.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-22T20:15:47.267", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272646" }, { "source": "psirt@us.ibm.com", "url": "https://security.netapp.com/advisory/ntap-20240307-0002/" }, { "source": "psirt@us.ibm.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/7105502" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272646" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20240307-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/7105502" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "psirt@us.ibm.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cnvd-2025-03030
Vulnerability from cnvd
厂商已发布了漏洞修复程序,请及时关注更新: https://www.ibm.com/support/pages/node/7105502
Name | ['IBM DB2 11.1', 'IBM DB2 10.5', 'IBM DB2 11.5'] |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2023-47747", "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2023-47747" } }, "description": "IBM Db2\u662f\u7f8e\u56fd\u56fd\u9645\u5546\u4e1a\u673a\u5668\uff08IBM\uff09\u516c\u53f8\u7684\u4e00\u5957\u5173\u7cfb\u578b\u6570\u636e\u5e93\u7ba1\u7406\u7cfb\u7edf\u3002\u8be5\u7cfb\u7edf\u7684\u6267\u884c\u73af\u5883\u4e3b\u8981\u6709UNIX\u3001Linux\u3001IBMi\u3001z/OS\u4ee5\u53caWindows\u670d\u52a1\u5668\u7248\u672c\u3002\n\nIBM Db2\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u3002", "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://www.ibm.com/support/pages/node/7105502", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2025-03030", "openTime": "2025-02-18", "patchDescription": "IBM Db2\u662f\u7f8e\u56fd\u56fd\u9645\u5546\u4e1a\u673a\u5668\uff08IBM\uff09\u516c\u53f8\u7684\u4e00\u5957\u5173\u7cfb\u578b\u6570\u636e\u5e93\u7ba1\u7406\u7cfb\u7edf\u3002\u8be5\u7cfb\u7edf\u7684\u6267\u884c\u73af\u5883\u4e3b\u8981\u6709UNIX\u3001Linux\u3001IBMi\u3001z/OS\u4ee5\u53caWindows\u670d\u52a1\u5668\u7248\u672c\u3002\r\n\r\nIBM Db2\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "IBM Db2\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff08CNVD-2025-03030\uff09\u7684\u8865\u4e01", "products": { "product": [ "IBM DB2 11.1", "IBM DB2 10.5", "IBM DB2 11.5" ] }, "referenceLink": "https://www.auscert.org.au/bulletins/ESB-2024.0136", "serverity": "\u4e2d", "submitTime": "2024-01-12", "title": "IBM Db2\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff08CNVD-2025-03030\uff09" }
wid-sec-w-2024-0022
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann mehrere Schwachstellen in IBM DB2 ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0022 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0022.json" }, { "category": "self", "summary": "WID-SEC-2024-0022 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0022" }, { "category": "external", "summary": "IBM Security Bulletin 7105503 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105503" }, { "category": "external", "summary": "IBM Security Bulletin 7105501 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105501" }, { "category": "external", "summary": "IBM Security Bulletin 7105497 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105497" }, { "category": "external", "summary": "IBM Security Bulletin 7105496 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105496" }, { "category": "external", "summary": "IBM Security Bulletin 7105505 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105505" }, { "category": "external", "summary": "IBM Security Bulletin 7105502 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105502" }, { "category": "external", "summary": "IBM Security Bulletin 7105506 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105506" }, { "category": "external", "summary": "IBM Security Bulletin 7105605 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105605" }, { "category": "external", "summary": "IBM Security Bulletin 7105499 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105499" }, { "category": "external", "summary": "IBM Security Bulletin 7109988 vom 2024-01-23", "url": "https://www.ibm.com/support/pages/node/7109988" }, { "category": "external", "summary": "IBM Security Bulletin 7118327 vom 2024-02-15", "url": "https://www.ibm.com/support/pages/node/7118327" }, { "category": "external", "summary": "IBM Security Bulletin 7145753 vom 2024-04-02", "url": "https://www.ibm.com/support/pages/node/7145753" }, { "category": "external", "summary": "IBM Security Bulletin 7150158 vom 2024-05-03", "url": "https://www.ibm.com/support/pages/node/7150158" }, { "category": "external", "summary": "IBM Security Bulletin 7180281 vom 2025-01-04", "url": "https://www.ibm.com/support/pages/node/7180281" } ], "source_lang": "en-US", "title": "IBM DB2: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-01-05T23:00:00.000+00:00", "generator": { "date": "2025-01-06T09:02:27.192+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-0022", "initial_release_date": "2024-01-08T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-08T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-02-15T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-04-02T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-05T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-01-05T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } }, { "category": "product_version", "name": "Big SQL", "product": { "name": "IBM DB2 Big SQL", "product_id": "T022379", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:big_sql" } } }, { "category": "product_version_range", "name": "\u003c10.5 FP11", "product": { "name": "IBM DB2 \u003c10.5 FP11", "product_id": "T031902" } }, { "category": "product_version", "name": "10.5 FP11", "product": { "name": "IBM DB2 10.5 FP11", "product_id": "T031902-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:10.5_fp11" } } }, { "category": "product_version_range", "name": "\u003c11.1.4 FP7", "product": { "name": "IBM DB2 \u003c11.1.4 FP7", "product_id": "T031903" } }, { "category": "product_version", "name": "11.1.4 FP7", "product": { "name": "IBM DB2 11.1.4 FP7", "product_id": "T031903-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:11.1.4_fp7" } } }, { "category": "product_version_range", "name": "\u003c11.5.9", "product": { "name": "IBM DB2 \u003c11.5.9", "product_id": "T031905" } }, { "category": "product_version", "name": "11.5.9", "product": { "name": "IBM DB2 11.5.9", "product_id": "T031905-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:11.5.9" } } } ], "category": "product_name", "name": "DB2" }, { "branches": [ { "category": "product_version", "name": "9.2", "product": { "name": "IBM License Metric Tool 9.2", "product_id": "T027649", "product_identification_helper": { "cpe": "cpe:/a:ibm:license_metric_tool:9.2" } } } ], "category": "product_name", "name": "License Metric Tool" }, { "branches": [ { "category": "product_version", "name": "Key Lifecycle Manager 3.0", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 3.0", "product_id": "T021011", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_3.0" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.1.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.1.1", "product_id": "T021015", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.1.1" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.1", "product_id": "T021031", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.1" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.2", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.2", "product_id": "T027545", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.2" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 3.0.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 3.0.1", "product_id": "T029693", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_3.0.1" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.0", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.0", "product_id": "T029694", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.0" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.2.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.2.1", "product_id": "T032873", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.2.1" } } } ], "category": "product_name", "name": "Security Guardium" }, { "branches": [ { "category": "product_version", "name": "6.2.0", "product": { "name": "IBM Tivoli Business Service Manager 6.2.0", "product_id": "T014092", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_business_service_manager:6.2.0" } } } ], "category": "product_name", "name": "Tivoli Business Service Manager" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-27859", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Durch die Installation einer b\u00f6sartigen jar-Datei, die die bestehende gleichnamige jar-Datei in einer anderen Datenbank \u00fcberschreibt, kann ein entfernter, authentifizierter Angreifer diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen." } ], "product_status": { "known_affected": [ "T029694", "T029693", "T032873", "T021015", "T014092", "T027649", "T022379", "5104", "T021031", "T031902", "T027545", "T031903", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00", "title": "CVE-2023-27859" }, { "cve": "CVE-2023-45193", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Durch die Verwendung eines speziell gestalteten Cursors kann ein entfernter, anonymer Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T029694", "T021015", "T029693", "T032873", "T014092", "T027649", "T022379", "5104", "T021031", "T027545", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00", "title": "CVE-2023-45193" }, { "cve": "CVE-2023-47141", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in IBM DB2. Durch eine speziell gestaltete Abfrage kann ein entfernter, authentifizierter Angreifer mit CONNECT-Rechten diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T029694", "T021015", "T029693", "T032873", "T014092", "T027649", "T022379", "5104", "T021031", "T027545", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00", "title": "CVE-2023-47141" }, { "cve": "CVE-2023-47158", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in IBM DB2. Durch eine speziell gestaltete Abfrage kann ein entfernter, authentifizierter Angreifer mit CONNECT-Rechten diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T029694", "T021015", "T029693", "T032873", "T014092", "T027649", "T022379", "5104", "T021031", "T027545", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00", "title": "CVE-2023-47158" }, { "cve": "CVE-2023-47746", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in IBM DB2. Durch eine speziell gestaltete Abfrage kann ein entfernter, authentifizierter Angreifer mit CONNECT-Rechten diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T029694", "T021015", "T029693", "T032873", "T014092", "T027649", "T022379", "5104", "T021031", "T027545", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00", "title": "CVE-2023-47746" }, { "cve": "CVE-2023-47747", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in IBM DB2. Durch eine speziell gestaltete Abfrage kann ein entfernter, authentifizierter Angreifer mit CONNECT-Rechten diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T029694", "T021015", "T029693", "T032873", "T014092", "T027649", "T022379", "5104", "T021031", "T027545", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00", "title": "CVE-2023-47747" }, { "cve": "CVE-2023-47152", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Dieser Fehler besteht aufgrund eines unsicheren Verschl\u00fcsselungsalgorithmus. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T029694", "T021015", "T029693", "T032873", "T014092", "T027649", "T022379", "5104", "T021031", "T027545", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00", "title": "CVE-2023-47152" }, { "cve": "CVE-2023-50308", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Unter bestimmten Umst\u00e4nden erlaubt dieser Fehler einem entfernten, authentifizierten Angreifer, einen Denial-of-Service-Zustand auszul\u00f6sen, indem er eine Anweisung auf spaltenf\u00f6rmigen Tabellen ausf\u00fchrt." } ], "product_status": { "known_affected": [ "T029694", "T021015", "T029693", "T032873", "T014092", "T027649", "T022379", "5104", "T021031", "T027545", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00", "title": "CVE-2023-50308" }, { "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Dieser Fehler besteht in der opensource presto-jdbc library aufgrund einer unsachgem\u00e4\u00dfen Validierung des nextUri Parameters, was zu einem serverseitigen Request Forgery Problem f\u00fchrt. Durch Senden einer speziell gestalteten Anfrage kann ein entfernter, authentifizierter Angreifer diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T029694", "T021015", "T029693", "T032873", "T014092", "T027649", "T022379", "5104", "T021031", "T027545", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00" } ] }
WID-SEC-W-2024-0022
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann mehrere Schwachstellen in IBM DB2 ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0022 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0022.json" }, { "category": "self", "summary": "WID-SEC-2024-0022 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0022" }, { "category": "external", "summary": "IBM Security Bulletin 7105503 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105503" }, { "category": "external", "summary": "IBM Security Bulletin 7105501 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105501" }, { "category": "external", "summary": "IBM Security Bulletin 7105497 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105497" }, { "category": "external", "summary": "IBM Security Bulletin 7105496 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105496" }, { "category": "external", "summary": "IBM Security Bulletin 7105505 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105505" }, { "category": "external", "summary": "IBM Security Bulletin 7105502 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105502" }, { "category": "external", "summary": "IBM Security Bulletin 7105506 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105506" }, { "category": "external", "summary": "IBM Security Bulletin 7105605 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105605" }, { "category": "external", "summary": "IBM Security Bulletin 7105499 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105499" }, { "category": "external", "summary": "IBM Security Bulletin 7109988 vom 2024-01-23", "url": "https://www.ibm.com/support/pages/node/7109988" }, { "category": "external", "summary": "IBM Security Bulletin 7118327 vom 2024-02-15", "url": "https://www.ibm.com/support/pages/node/7118327" }, { "category": "external", "summary": "IBM Security Bulletin 7145753 vom 2024-04-02", "url": "https://www.ibm.com/support/pages/node/7145753" }, { "category": "external", "summary": "IBM Security Bulletin 7150158 vom 2024-05-03", "url": "https://www.ibm.com/support/pages/node/7150158" }, { "category": "external", "summary": "IBM Security Bulletin 7180281 vom 2025-01-04", "url": "https://www.ibm.com/support/pages/node/7180281" } ], "source_lang": "en-US", "title": "IBM DB2: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-01-05T23:00:00.000+00:00", "generator": { "date": "2025-01-06T09:02:27.192+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-0022", "initial_release_date": "2024-01-08T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-08T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-02-15T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-04-02T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-05T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-01-05T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } }, { "category": "product_version", "name": "Big SQL", "product": { "name": "IBM DB2 Big SQL", "product_id": "T022379", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:big_sql" } } }, { "category": "product_version_range", "name": "\u003c10.5 FP11", "product": { "name": "IBM DB2 \u003c10.5 FP11", "product_id": "T031902" } }, { "category": "product_version", "name": "10.5 FP11", "product": { "name": "IBM DB2 10.5 FP11", "product_id": "T031902-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:10.5_fp11" } } }, { "category": "product_version_range", "name": "\u003c11.1.4 FP7", "product": { "name": "IBM DB2 \u003c11.1.4 FP7", "product_id": "T031903" } }, { "category": "product_version", "name": "11.1.4 FP7", "product": { "name": "IBM DB2 11.1.4 FP7", "product_id": "T031903-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:11.1.4_fp7" } } }, { "category": "product_version_range", "name": "\u003c11.5.9", "product": { "name": "IBM DB2 \u003c11.5.9", "product_id": "T031905" } }, { "category": "product_version", "name": "11.5.9", "product": { "name": "IBM DB2 11.5.9", "product_id": "T031905-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:11.5.9" } } } ], "category": "product_name", "name": "DB2" }, { "branches": [ { "category": "product_version", "name": "9.2", "product": { "name": "IBM License Metric Tool 9.2", "product_id": "T027649", "product_identification_helper": { "cpe": "cpe:/a:ibm:license_metric_tool:9.2" } } } ], "category": "product_name", "name": "License Metric Tool" }, { "branches": [ { "category": "product_version", "name": "Key Lifecycle Manager 3.0", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 3.0", "product_id": "T021011", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_3.0" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.1.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.1.1", "product_id": "T021015", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.1.1" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.1", "product_id": "T021031", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.1" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.2", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.2", "product_id": "T027545", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.2" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 3.0.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 3.0.1", "product_id": "T029693", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_3.0.1" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.0", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.0", "product_id": "T029694", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.0" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.2.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.2.1", "product_id": "T032873", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.2.1" } } } ], "category": "product_name", "name": "Security Guardium" }, { "branches": [ { "category": "product_version", "name": "6.2.0", "product": { "name": "IBM Tivoli Business Service Manager 6.2.0", "product_id": "T014092", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_business_service_manager:6.2.0" } } } ], "category": "product_name", "name": "Tivoli Business Service Manager" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-27859", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Durch die Installation einer b\u00f6sartigen jar-Datei, die die bestehende gleichnamige jar-Datei in einer anderen Datenbank \u00fcberschreibt, kann ein entfernter, authentifizierter Angreifer diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen." } ], "product_status": { "known_affected": [ "T029694", "T029693", "T032873", "T021015", "T014092", "T027649", "T022379", "5104", "T021031", "T031902", "T027545", "T031903", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00", "title": "CVE-2023-27859" }, { "cve": "CVE-2023-45193", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Durch die Verwendung eines speziell gestalteten Cursors kann ein entfernter, anonymer Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T029694", "T021015", "T029693", "T032873", "T014092", "T027649", "T022379", "5104", "T021031", "T027545", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00", "title": "CVE-2023-45193" }, { "cve": "CVE-2023-47141", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in IBM DB2. Durch eine speziell gestaltete Abfrage kann ein entfernter, authentifizierter Angreifer mit CONNECT-Rechten diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T029694", "T021015", "T029693", "T032873", "T014092", "T027649", "T022379", "5104", "T021031", "T027545", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00", "title": "CVE-2023-47141" }, { "cve": "CVE-2023-47158", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in IBM DB2. Durch eine speziell gestaltete Abfrage kann ein entfernter, authentifizierter Angreifer mit CONNECT-Rechten diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T029694", "T021015", "T029693", "T032873", "T014092", "T027649", "T022379", "5104", "T021031", "T027545", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00", "title": "CVE-2023-47158" }, { "cve": "CVE-2023-47746", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in IBM DB2. Durch eine speziell gestaltete Abfrage kann ein entfernter, authentifizierter Angreifer mit CONNECT-Rechten diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T029694", "T021015", "T029693", "T032873", "T014092", "T027649", "T022379", "5104", "T021031", "T027545", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00", "title": "CVE-2023-47746" }, { "cve": "CVE-2023-47747", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in IBM DB2. Durch eine speziell gestaltete Abfrage kann ein entfernter, authentifizierter Angreifer mit CONNECT-Rechten diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T029694", "T021015", "T029693", "T032873", "T014092", "T027649", "T022379", "5104", "T021031", "T027545", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00", "title": "CVE-2023-47747" }, { "cve": "CVE-2023-47152", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Dieser Fehler besteht aufgrund eines unsicheren Verschl\u00fcsselungsalgorithmus. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T029694", "T021015", "T029693", "T032873", "T014092", "T027649", "T022379", "5104", "T021031", "T027545", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00", "title": "CVE-2023-47152" }, { "cve": "CVE-2023-50308", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Unter bestimmten Umst\u00e4nden erlaubt dieser Fehler einem entfernten, authentifizierten Angreifer, einen Denial-of-Service-Zustand auszul\u00f6sen, indem er eine Anweisung auf spaltenf\u00f6rmigen Tabellen ausf\u00fchrt." } ], "product_status": { "known_affected": [ "T029694", "T021015", "T029693", "T032873", "T014092", "T027649", "T022379", "5104", "T021031", "T027545", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00", "title": "CVE-2023-50308" }, { "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Dieser Fehler besteht in der opensource presto-jdbc library aufgrund einer unsachgem\u00e4\u00dfen Validierung des nextUri Parameters, was zu einem serverseitigen Request Forgery Problem f\u00fchrt. Durch Senden einer speziell gestalteten Anfrage kann ein entfernter, authentifizierter Angreifer diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T029694", "T021015", "T029693", "T032873", "T014092", "T027649", "T022379", "5104", "T021031", "T027545", "T031905", "T021011" ] }, "release_date": "2024-01-08T23:00:00.000+00:00" } ] }
ghsa-47vc-9q5x-hh2c
Vulnerability from github
IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: 272646.
{ "affected": [], "aliases": [ "CVE-2023-47747" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-01-22T20:15:47Z", "severity": "MODERATE" }, "details": "IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: 272646.", "id": "GHSA-47vc-9q5x-hh2c", "modified": "2024-03-07T18:30:27Z", "published": "2024-01-22T21:31:07Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47747" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272646" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240307-0002" }, { "type": "WEB", "url": "https://www.ibm.com/support/pages/node/7105502" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.