Action not permitted
Modal body text goes here.
cve-2024-27267
Vulnerability from cvelistv5
Published
2024-08-14 15:59
Modified
2024-08-14 18:28
Severity ?
EPSS score ?
Summary
IBM SDK, Java Technology Edition denial of service
References
▼ | URL | Tags | |
---|---|---|---|
psirt@us.ibm.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/284573 | Vendor Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/7165421 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | IBM | SDK, Java Technology Edition |
Version: 7.1.0.0 ≤ 7.1.5.18 Version: 8.0.0.0 ≤ 8.0.8.26 cpe:2.3:a:ibm:java_sdk:7.0.1.0:*:*:*:technology:*:*:* cpe:2.3:a:ibm:java_sdk:7.1.5.18:*:*:*:technology:*:*:* cpe:2.3:a:ibm:java_sdk:8.0.0.0:*:*:*:technology:*:*:* cpe:2.3:a:ibm:java_sdk:8.0.8.26:*:*:*:technology:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-27267", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T18:27:40.627571Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T18:28:56.564Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:java_sdk:7.0.1.0:*:*:*:technology:*:*:*", "cpe:2.3:a:ibm:java_sdk:7.1.5.18:*:*:*:technology:*:*:*", "cpe:2.3:a:ibm:java_sdk:8.0.0.0:*:*:*:technology:*:*:*", "cpe:2.3:a:ibm:java_sdk:8.0.8.26:*:*:*:technology:*:*:*" ], "defaultStatus": "unaffected", "product": "SDK, Java Technology Edition", "vendor": "IBM", "versions": [ { "lessThanOrEqual": "7.1.5.18", "status": "affected", "version": "7.1.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.0.8.26", "status": "affected", "version": "8.0.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The Object Request Broker (ORB) in IBM SDK, Java Technology Edition 7.1.0.0 through 7.1.5.18 and 8.0.0.0 through 8.0.8.26 is vulnerable to remote denial of service, caused by a race condition in the management of ORB listener threads. IBM X-Force ID: 284573." } ], "value": "The Object Request Broker (ORB) in IBM SDK, Java Technology Edition 7.1.0.0 through 7.1.5.18 and 8.0.0.0 through 8.0.8.26 is vulnerable to remote denial of service, caused by a race condition in the management of ORB listener threads. IBM X-Force ID: 284573." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-300", "description": "CWE-300 Channel Accessible by Non-Endpoint", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:59:46.807Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.ibm.com/support/pages/node/7165421" }, { "tags": [ "vdb-entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/284573" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM SDK, Java Technology Edition denial of service", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2024-27267", "datePublished": "2024-08-14T15:59:46.807Z", "dateReserved": "2024-02-22T01:26:39.521Z", "dateUpdated": "2024-08-14T18:28:56.564Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-27267\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2024-08-14T16:15:10.950\",\"lastModified\":\"2024-09-11T13:48:12.250\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Object Request Broker (ORB) in IBM SDK, Java Technology Edition 7.1.0.0 through 7.1.5.18 and 8.0.0.0 through 8.0.8.26 is vulnerable to remote denial of service, caused by a race condition in the management of ORB listener threads. IBM X-Force ID: 284573.\"},{\"lang\":\"es\",\"value\":\"El Object Request Broker (ORB) en IBM SDK, Java Technology Edition 7.1.0.0 a 7.1.5.18 y 8.0.0.0 a 8.0.8.26 es vulnerable a la denegaci\u00f3n remota de servicio, provocada por una condici\u00f3n de ejecuci\u00f3n en la gesti\u00f3n de subprocesos de escucha de ORB. ID de IBM X-Force: 284573.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-300\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:java_sdk:*:*:*:*:java_technology:*:*:*\",\"versionStartIncluding\":\"7.1.0.0\",\"versionEndIncluding\":\"7.1.5.18\",\"matchCriteriaId\":\"5DDFFC65-9A40-45B6-BEAB-AC2A72A0B0BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:java_sdk:*:*:*:*:java_technology:*:*:*\",\"versionStartIncluding\":\"8.0.0.0\",\"versionEndIncluding\":\"8.0.8.26\",\"matchCriteriaId\":\"A0954E69-2308-4A9C-B786-6FB188823ED6\"}]}]}],\"references\":[{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/284573\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.ibm.com/support/pages/node/7165421\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
gsd-2024-27267
Vulnerability from gsd
Modified
2024-02-22 06:03
Details
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Aliases
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-27267" ], "id": "GSD-2024-27267", "modified": "2024-02-22T06:03:35.281164Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2024-27267", "STATE": "RESERVED" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] } } } }
rhsa-2024_6595
Vulnerability from csaf_redhat
Published
2024-09-11 13:38
Modified
2024-11-15 18:42
Summary
Red Hat Security Advisory: java-1.8.0-ibm security update
Notes
Topic
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR8-FP15.
Security Fix(es):
* IBM JDK: Object Request Broker (ORB) denial of service (CVE-2023-38264)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR8-FP15.\n\nSecurity Fix(es):\n\n* IBM JDK: Object Request Broker (ORB) denial of service (CVE-2023-38264)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6595", "url": "https://access.redhat.com/errata/RHSA-2024:6595" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6595.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-ibm security update", "tracking": { "current_release_date": "2024-11-15T18:42:26+00:00", "generator": { "date": "2024-11-15T18:42:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:6595", "initial_release_date": "2024-09-11T13:38:21+00:00", "revision_history": [ { "date": "2024-09-11T13:38:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-11T13:38:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T18:42:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Supplementary (v. 8)", "product": { "name": "Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::supplementary" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.x86_64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.x86_64", "product_id": "java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.30-2.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.x86_64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.x86_64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.30-2.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.x86_64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.x86_64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.30-2.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.x86_64", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.x86_64", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.8.30-2.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.x86_64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.x86_64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.30-2.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.x86_64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.x86_64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.8.30-2.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.x86_64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.x86_64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.30-2.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.x86_64", "product": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.x86_64", "product_id": "java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.8.30-2.el8_10?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.s390x", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.s390x", "product_id": "java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.30-2.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.s390x", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.s390x", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.30-2.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.s390x", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.s390x", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.30-2.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.s390x", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.s390x", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.8.30-2.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.s390x", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.s390x", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.30-2.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.s390x", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.s390x", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.30-2.el8_10?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.ppc64le", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.ppc64le", "product_id": "java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.30-2.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.ppc64le", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.ppc64le", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.30-2.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.ppc64le", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.ppc64le", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.30-2.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.ppc64le", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.ppc64le", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.8.30-2.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.ppc64le", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.ppc64le", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.30-2.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.ppc64le", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.ppc64le", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.8.30-2.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.ppc64le", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.ppc64le", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.30-2.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.ppc64le", "product": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.ppc64le", "product_id": "java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.8.30-2.el8_10?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.ppc64le", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.s390x", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.x86_64", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.ppc64le", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.s390x", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.x86_64", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.ppc64le", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.s390x", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.x86_64", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.ppc64le" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.ppc64le", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.s390x" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.s390x", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.x86_64" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.x86_64", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.ppc64le", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.s390x", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.x86_64", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.ppc64le" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.ppc64le", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.x86_64", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.ppc64le", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.s390x", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.x86_64", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.ppc64le" }, "product_reference": "java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.ppc64le", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.x86_64" }, "product_reference": "java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.x86_64", "relates_to_product_reference": "Supplementary-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-27267", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2024-08-14T16:20:06.856996+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2304975" } ], "notes": [ { "category": "description", "text": "A flaw was found in IBM SDK, Java Technology Edition. A race condition in the management of ORB listener threads can cause a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "ibm-java: Race condition may cause Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27267" }, { "category": "external", "summary": "RHBZ#2304975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304975" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27267", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27267" }, { "category": "external", "summary": "https://exchange.xforce.ibmcloud.com/vulnerabilities/284573", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/284573" }, { "category": "external", "summary": "https://www.ibm.com/support/pages/node/7165421", "url": "https://www.ibm.com/support/pages/node/7165421" } ], "release_date": "2024-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-11T13:38:21+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6595" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ibm-java: Race condition may cause Denial of Service" } ] }
ghsa-7p73-rpm9-rwr6
Vulnerability from github
Published
2024-08-14 18:32
Modified
2024-08-14 18:32
Severity ?
Details
The Object Request Broker (ORB) in IBM SDK, Java Technology Edition 7.1.0.0 through 7.1.5.18 and 8.0.0.0 through 8.0.8.26 is vulnerable to remote denial of service, caused by a race condition in the management of ORB listener threads. IBM X-Force ID: 284573.
{ "affected": [], "aliases": [ "CVE-2024-27267" ], "database_specific": { "cwe_ids": [ "CWE-300" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-08-14T16:15:10Z", "severity": "MODERATE" }, "details": "The Object Request Broker (ORB) in IBM SDK, Java Technology Edition 7.1.0.0 through 7.1.5.18 and 8.0.0.0 through 8.0.8.26 is vulnerable to remote denial of service, caused by a race condition in the management of ORB listener threads. IBM X-Force ID: 284573.", "id": "GHSA-7p73-rpm9-rwr6", "modified": "2024-08-14T18:32:41Z", "published": "2024-08-14T18:32:41Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27267" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/284573" }, { "type": "WEB", "url": "https://www.ibm.com/support/pages/node/7165421" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2024-3518
Vulnerability from csaf_certbund
Published
2024-11-20 23:00
Modified
2024-11-20 23:00
Summary
IBM SPSS: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM SPSS ist ein umfassendes Set von Daten- und prognostischen Analyse-Tools für Geschäftsbenutzer, Analysten und Statistik-Programmierer.
Angriff
Ein Angreifer kann mehrere Schwachstellen in IBM SPSS ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM SPSS ist ein umfassendes Set von Daten- und prognostischen Analyse-Tools f\u00fcr Gesch\u00e4ftsbenutzer, Analysten und Statistik-Programmierer.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in IBM SPSS ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3518 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3518.json" }, { "category": "self", "summary": "WID-SEC-2024-3518 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3518" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-11-20", "url": "https://www.ibm.com/support/pages/node/7176769" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-11-20", "url": "https://www.ibm.com/support/pages/node/7176770" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-11-20", "url": "https://www.ibm.com/support/pages/node/7176771" } ], "source_lang": "en-US", "title": "IBM SPSS: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2024-11-20T23:00:00.000+00:00", "generator": { "date": "2024-11-21T12:02:43.681+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-3518", "initial_release_date": "2024-11-20T23:00:00.000+00:00", "revision_history": [ { "date": "2024-11-20T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c8.5-CDS-SemeruJRE17.0.12", "product": { "name": "IBM SPSS \u003c8.5-CDS-SemeruJRE17.0.12", "product_id": "T039381" } }, { "category": "product_version", "name": "8.5-CDS-SemeruJRE17.0.12", "product": { "name": "IBM SPSS 8.5-CDS-SemeruJRE17.0.12", "product_id": "T039381-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:spss:8.5-cds-semerujre17.0.12" } } } ], "category": "product_name", "name": "SPSS" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2597", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM SPSS, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu erzeugen und nicht spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T039381" ] }, "release_date": "2024-11-20T23:00:00.000+00:00", "title": "CVE-2023-2597" }, { "cve": "CVE-2024-22361", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM SPSS, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu erzeugen und nicht spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T039381" ] }, "release_date": "2024-11-20T23:00:00.000+00:00", "title": "CVE-2024-22361" }, { "cve": "CVE-2024-27267", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM SPSS, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu erzeugen und nicht spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T039381" ] }, "release_date": "2024-11-20T23:00:00.000+00:00", "title": "CVE-2024-27267" } ] }
wid-sec-w-2024-1955
Vulnerability from csaf_certbund
Published
2024-08-29 22:00
Modified
2024-12-04 23:00
Summary
IBM Java SDK: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Java SDK ist die Java Software Development Kit Portierung von IBM.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in IBM Java SDK ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Java SDK ist die Java Software Development Kit Portierung von IBM.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in IBM Java SDK ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1955 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1955.json" }, { "category": "self", "summary": "WID-SEC-2024-1955 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1955" }, { "category": "external", "summary": "IBM Java Security Update August 2024, Stand vom 2024-08-30", "url": "https://www.ibm.com/support/pages/java-sdk-security-vulnerabilities#IBM_Security_Update_August_2024" }, { "category": "external", "summary": "IBM Security Advisory", "url": "https://www.ibm.com/support/pages/node/7165421" }, { "category": "external", "summary": "IBM Security Bulletin 7168397 vom 2024-09-14", "url": "https://www.ibm.com/support/pages/node/7168397" }, { "category": "external", "summary": "IBM Security Bulletin 7168445 vom 2024-09-13", "url": "https://www.ibm.com/support/pages/node/7168445" }, { "category": "external", "summary": "IBM Security Bulletin 7168388 vom 2024-09-13", "url": "https://www.ibm.com/support/pages/node/7168388" }, { "category": "external", "summary": "IBM Security Bulletin 7168655 vom 2024-09-17", "url": "https://www.ibm.com/support/pages/node/7168655" }, { "category": "external", "summary": "IBM Security Bulletin 7168725 vom 2024-09-17", "url": "https://www.ibm.com/support/pages/node/7168725" }, { "category": "external", "summary": "IBM Security Bulletin 7169585 vom 2024-09-20", "url": "https://www.ibm.com/support/pages/node/7169585" }, { "category": "external", "summary": "HCL Article KB0116332 vom 2024-09-26", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0116332" }, { "category": "external", "summary": "IBM Security Bulletin 7173018 vom 2024-10-14", "url": "https://www.ibm.com/support/pages/node/7173018" }, { "category": "external", "summary": "IBM Security Bulletin 7174323 vom 2024-10-29", "url": "https://www.ibm.com/support/pages/node/7174323" }, { "category": "external", "summary": "IBM Security Bulletin 7174422 vom 2024-10-30", "url": "https://www.ibm.com/support/pages/node/7174422" }, { "category": "external", "summary": "IBM Security Bulletin", "url": "https://www.ibm.com/support/pages/node/7174634" }, { "category": "external", "summary": "IBM Security Bulletin 7174636 vom 2024-11-01", "url": "https://www.ibm.com/support/pages/node/7174636" }, { "category": "external", "summary": "HCL vom 2024-11-06", "url": "https://support.hcl-software.com/community?id=community_blog\u0026sys_id=cc4fa34493b9de100dddf87d1dba10c4" }, { "category": "external", "summary": "IBM Security Bulletin 6985269 vom 2024-11-11", "url": "https://aix.software.ibm.com/aix/efixes/security/java_nov2024_advisory.asc" }, { "category": "external", "summary": "IBM Security Bulletin 7175763 vom 2024-11-12", "url": "https://www.ibm.com/support/pages/node/7175763" }, { "category": "external", "summary": "HCL Security Bulletin KB0117143 vom 2024-11-24", "url": "https://support.hcl-software.com/csm?id=kb_article\u0026sysparm_article=KB0117143" }, { "category": "external", "summary": "HCL Security Bulletin vom 2024-12-05", "url": "https://support.hcl-software.com/community?id=community_blog\u0026sys_id=1cd95e11931ad610ba9fb1566aba10ca" } ], "source_lang": "en-US", "title": "IBM Java SDK: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-12-04T23:00:00.000+00:00", "generator": { "date": "2024-12-05T10:11:32.325+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-1955", "initial_release_date": "2024-08-29T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-29T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-09-15T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-09-16T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-09-17T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-09-22T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-09-26T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2024-10-13T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-10-28T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-10-30T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-10-31T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-11-03T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-11-06T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates aufgenommen" }, { "date": "2024-11-11T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-11-24T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2024-12-04T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von HCL aufgenommen" } ], "status": "final", "version": "15" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c10.7.0", "product": { "name": "HCL AppScan Enterprise \u003c10.7.0", "product_id": "T038717" } }, { "category": "product_version", "name": "10.7.0", "product": { "name": "HCL AppScan Enterprise 10.7.0", "product_id": "T038717-fixed", "product_identification_helper": { "cpe": "cpe:/a:hcltech:appscan_enterprise:10.7.0" } } } ], "category": "product_name", "name": "AppScan Enterprise" }, { "branches": [ { "category": "product_version_range", "name": "Inventory \u003c11.0.1.0", "product": { "name": "HCL BigFix Inventory \u003c11.0.1.0", "product_id": "T037844" } }, { "category": "product_version", "name": "Inventory 11.0.1.0", "product": { "name": "HCL BigFix Inventory 11.0.1.0", "product_id": "T037844-fixed", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:inventory__11.0.1.0" } } }, { "category": "product_version", "name": "Compliance", "product": { "name": "HCL BigFix Compliance", "product_id": "T038829", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:compliance" } } }, { "category": "product_version_range", "name": "Compliance \u003c2.0.12", "product": { "name": "HCL BigFix Compliance \u003c2.0.12", "product_id": "T038834" } }, { "category": "product_version", "name": "Compliance 2.0.12", "product": { "name": "HCL BigFix Compliance 2.0.12", "product_id": "T038834-fixed", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:compliance__2.0.12" } } } ], "category": "product_name", "name": "BigFix" } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "12.0.1.0-12.0.12.5", "product": { "name": "IBM App Connect Enterprise 12.0.1.0-12.0.12.5", "product_id": "T037768", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:12.0.1.0_-_12.0.12.5" } } } ], "category": "product_name", "name": "App Connect Enterprise" }, { "category": "product_name", "name": "IBM Business Automation Workflow", "product": { "name": "IBM Business Automation Workflow", "product_id": "T019704", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:-" } } }, { "branches": [ { "category": "product_version", "name": "11.7", "product": { "name": "IBM InfoSphere Information Server 11.7", "product_id": "444803", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_information_server:11.7" } } } ], "category": "product_name", "name": "InfoSphere Information Server" }, { "branches": [ { "category": "product_version", "name": "for zos 10.1-10.1.0.4", "product": { "name": "IBM Integration Bus for zos 10.1-10.1.0.4", "product_id": "T037307", "product_identification_helper": { "cpe": "cpe:/a:ibm:integration_bus:for_zos_10.1_-_10.1.0.4" } } } ], "category": "product_name", "name": "Integration Bus" }, { "branches": [ { "category": "product_version_range", "name": "\u003c8.0.8.30", "product": { "name": "IBM Java SDK \u003c8.0.8.30", "product_id": "T037186" } }, { "category": "product_version", "name": "8.0.8.30", "product": { "name": "IBM Java SDK 8.0.8.30", "product_id": "T037186-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:jdk:8.0.8.30" } } }, { "category": "product_version_range", "name": "\u003c7.1.5.23", "product": { "name": "IBM Java SDK \u003c7.1.5.23", "product_id": "T037187" } }, { "category": "product_version", "name": "7.1.5.23", "product": { "name": "IBM Java SDK 7.1.5.23", "product_id": "T037187-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:jdk:7.1.5.23" } } }, { "category": "product_version_range", "name": "\u003c8.0.0.830", "product": { "name": "IBM Java SDK \u003c8.0.0.830", "product_id": "T038890" } }, { "category": "product_version", "name": "8.0.0.830", "product": { "name": "IBM Java SDK 8.0.0.830", "product_id": "T038890-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:jdk:8.0.0.830" } } } ], "category": "product_name", "name": "Java SDK" }, { "branches": [ { "category": "product_version", "name": "9.2.0-9.2.36", "product": { "name": "IBM License Metric Tool 9.2.0-9.2.36", "product_id": "T037670", "product_identification_helper": { "cpe": "cpe:/a:ibm:license_metric_tool:9.2.0_-_9.2.36" } } } ], "category": "product_name", "name": "License Metric Tool" }, { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP10 IF01", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP10 IF01", "product_id": "T038741" } }, { "category": "product_version", "name": "7.5.0 UP10 IF01", "product": { "name": "IBM QRadar SIEM 7.5.0 UP10 IF01", "product_id": "T038741-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up10_if01" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "branches": [ { "category": "product_version_range", "name": "\u003c8.0.0.27", "product": { "name": "IBM Rational Build Forge \u003c8.0.0.27", "product_id": "T038286" } }, { "category": "product_version", "name": "8.0.0.27", "product": { "name": "IBM Rational Build Forge 8.0.0.27", "product_id": "T038286-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_build_forge:8.0.0.27" } } } ], "category": "product_name", "name": "Rational Build Forge" }, { "branches": [ { "category": "product_version", "name": "9.6", "product": { "name": "IBM Rational Business Developer 9.6", "product_id": "T023629", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:9.6" } } }, { "category": "product_version", "name": "9.7", "product": { "name": "IBM Rational Business Developer 9.7", "product_id": "T023630", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:9.7" } } } ], "category": "product_name", "name": "Rational Business Developer" }, { "branches": [ { "category": "product_version", "name": "for multiplatforms", "product": { "name": "IBM TXSeries for multiplatforms", "product_id": "T036617", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms" } } } ], "category": "product_name", "name": "TXSeries" }, { "branches": [ { "category": "product_version", "name": "6.2.0-6.2.0.5", "product": { "name": "IBM Tivoli Business Service Manager 6.2.0-6.2.0.5", "product_id": "T037680", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_business_service_manager:6.2.0_-_6.2.0.5" } } } ], "category": "product_name", "name": "Tivoli Business Service Manager" }, { "branches": [ { "category": "product_version", "name": "6.3.0.7", "product": { "name": "IBM Tivoli Monitoring 6.3.0.7", "product_id": "342008", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.7" } } } ], "category": "product_name", "name": "Tivoli Monitoring" }, { "branches": [ { "category": "product_version", "name": "8.1.0-8.1.0.35", "product": { "name": "IBM Tivoli Netcool/OMNIbus 8.1.0-8.1.0.35", "product_id": "T037638", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_netcool%2fomnibus:8.1.0_-_8.1.0.35" } } } ], "category": "product_name", "name": "Tivoli Netcool/OMNIbus" }, { "branches": [ { "category": "product_version", "name": "8.5", "product": { "name": "IBM WebSphere Service Registry and Repository 8.5", "product_id": "306235", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_service_registry_and_repository:8.5" } } } ], "category": "product_name", "name": "WebSphere Service Registry and Repository" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-27267", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle im IBM Java SDK. Dieser Fehler existiert im Object Request Broker (ORB) wegen einer Race Condition bei der Verwaltung von ORB-Listener-Threads. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T036617", "T038717", "T038829", "T037844", "T037768", "T038834", "T037307", "T037638", "T023629", "T037187", "T038741", "T037680", "T037670", "T038286", "T038890", "T037186", "444803", "T019704", "T023630", "342008", "306235" ] }, "release_date": "2024-08-29T22:00:00.000+00:00", "title": "CVE-2024-27267" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.