Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-37529 (GCVE-0-2024-37529)
Vulnerability from cvelistv5
- CWE-789 - Uncontrolled Memory Allocation
URL | Tags | ||
---|---|---|---|
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Db2 for Linux, UNIX and Windows |
Version: 11.1, 11.5 cpe:2.3:a:ibm:db2:11.1:*:*:*:*:linux:*:* cpe:2.3:a:ibm:db2:11.1:*:*:*:*:unix:*:* cpe:2.3:a:ibm:db2:11.1:*:*:*:*:aix:*:* cpe:2.3:a:ibm:db2:11.1:*:*:*:*:hp-ux:*:* cpe:2.3:a:ibm:db2:11.1:*:*:*:*:windows:*:* cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:* cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:* cpe:2.3:a:ibm:db2:11.5:*:*:*:*:aix:*:* cpe:2.3:a:ibm:db2:11.5:*:*:*:*:hp-ux:*:* cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-37529", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T13:29:48.914288Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-15T13:30:23.243Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:linux:*:*", "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:unix:*:*", "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:aix:*:*", "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:hp-ux:*:*", "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:windows:*:*", "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*", "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*", "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:aix:*:*", "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:hp-ux:*:*", "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*" ], "defaultStatus": "unaffected", "product": "Db2 for Linux, UNIX and Windows", "vendor": "IBM", "versions": [ { "status": "affected", "version": "11.1, 11.5" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 could allow an authenticated user to cause a denial of service with a specially crafted query due to improper memory allocation. IBM X-Force ID: 294295." } ], "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 could allow an authenticated user to cause a denial of service with a specially crafted query due to improper memory allocation. IBM X-Force ID: 294295." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-789", "description": "CWE-789 Uncontrolled Memory Allocation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T17:44:03.110Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.ibm.com/support/pages/node/7165342" }, { "tags": [ "vdb-entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/292639" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Db2 denial of service", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2024-37529", "datePublished": "2024-08-14T17:44:03.110Z", "dateReserved": "2024-06-09T13:59:02.606Z", "dateUpdated": "2024-08-15T13:30:23.243Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-37529\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2024-08-14T18:15:12.470\",\"lastModified\":\"2024-08-23T18:55:48.257\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 could allow an authenticated user to cause a denial of service with a specially crafted query due to improper memory allocation. IBM X-Force ID: 294295.\"},{\"lang\":\"es\",\"value\":\"IBM Db2 para Linux, UNIX y Windows (incluye Db2 Connect Server) 11.1 y 11.5 podr\u00eda permitir que un usuario autenticado provoque una denegaci\u00f3n de servicio con una consulta especialmente manipulada debido a una asignaci\u00f3n de memoria incorrecta. ID de IBM X-Force: 294295.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-789\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:*:*:*:*:*:aix:*:*\",\"versionStartIncluding\":\"11.1.4\",\"versionEndIncluding\":\"11.1.4.7\",\"matchCriteriaId\":\"51CDD6A3-B1B6-4A21-AC60-2BC4761B527C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:*:*:*:*:*:linux:*:*\",\"versionStartIncluding\":\"11.1.4\",\"versionEndIncluding\":\"11.1.4.7\",\"matchCriteriaId\":\"09EB63CF-B13D-4BB6-9554-F7C243A95F10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:*:*:*:*:*:unix:*:*\",\"versionStartIncluding\":\"11.1.4\",\"versionEndIncluding\":\"11.1.4.7\",\"matchCriteriaId\":\"0DDA0DE9-A4AD-41D8-9649-3303569EA9A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:*:*:*:*:*:windows:*:*\",\"versionStartIncluding\":\"11.1.4\",\"versionEndIncluding\":\"11.1.4.7\",\"matchCriteriaId\":\"9907B0C1-3852-43B3-88D3-269DA5D3B5FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:*:*:*:*:*:aix:*:*\",\"versionStartIncluding\":\"11.5.0\",\"versionEndIncluding\":\"11.5.9\",\"matchCriteriaId\":\"35FE6D87-9C5F-446E-8953-8A3B2FCD0A53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:*:*:*:*:*:linux:*:*\",\"versionStartIncluding\":\"11.5.0\",\"versionEndIncluding\":\"11.5.9\",\"matchCriteriaId\":\"ECAF5576-B4A5-4DB7-94F0-942F656F0461\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:*:*:*:*:*:unix:*:*\",\"versionStartIncluding\":\"11.5.0\",\"versionEndIncluding\":\"11.5.9\",\"matchCriteriaId\":\"B1E165E8-F11B-4F13-B54A-90D29CA2ABF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:*:*:*:*:*:windows:*:*\",\"versionStartIncluding\":\"11.5.0\",\"versionEndIncluding\":\"11.5.9\",\"matchCriteriaId\":\"727E2804-2D3D-4C31-A3E5-F99107D02A27\"}]}]}],\"references\":[{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/292639\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Not Applicable\"]},{\"url\":\"https://www.ibm.com/support/pages/node/7165342\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Not Applicable\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-37529\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-08-15T13:29:48.914288Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-08-15T13:30:07.301Z\"}}], \"cna\": {\"title\": \"IBM Db2 denial of service\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:linux:*:*\", \"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:unix:*:*\", \"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:aix:*:*\", \"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:hp-ux:*:*\", \"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:windows:*:*\", \"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*\", \"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*\", \"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:aix:*:*\", \"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:hp-ux:*:*\", \"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*\"], \"vendor\": \"IBM\", \"product\": \"Db2 for Linux, UNIX and Windows\", \"versions\": [{\"status\": \"affected\", \"version\": \"11.1, 11.5\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://www.ibm.com/support/pages/node/7165342\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/292639\", \"tags\": [\"vdb-entry\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 could allow an authenticated user to cause a denial of service with a specially crafted query due to improper memory allocation. IBM X-Force ID: 294295.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 could allow an authenticated user to cause a denial of service with a specially crafted query due to improper memory allocation. IBM X-Force ID: 294295.\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-789\", \"description\": \"CWE-789 Uncontrolled Memory Allocation\"}]}], \"providerMetadata\": {\"orgId\": \"9a959283-ebb5-44b6-b705-dcc2bbced522\", \"shortName\": \"ibm\", \"dateUpdated\": \"2024-08-14T17:44:03.110Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-37529\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-15T13:30:23.243Z\", \"dateReserved\": \"2024-06-09T13:59:02.606Z\", \"assignerOrgId\": \"9a959283-ebb5-44b6-b705-dcc2bbced522\", \"datePublished\": \"2024-08-14T17:44:03.110Z\", \"assignerShortName\": \"ibm\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
ghsa-7867-7x9c-9gr2
Vulnerability from github
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 could allow an authenticated user to cause a denial of service with a specially crafted query due to improper memory allocation. IBM X-Force ID: 294295.
{ "affected": [], "aliases": [ "CVE-2024-37529" ], "database_specific": { "cwe_ids": [ "CWE-789" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-08-14T18:15:12Z", "severity": "MODERATE" }, "details": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 could allow an authenticated user to cause a denial of service with a specially crafted query due to improper memory allocation. IBM X-Force ID: 294295.", "id": "GHSA-7867-7x9c-9gr2", "modified": "2024-08-14T18:32:43Z", "published": "2024-08-14T18:32:43Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37529" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/292639" }, { "type": "WEB", "url": "https://www.ibm.com/support/pages/node/7165342" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
CERTFR-2025-AVI-0512
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
IBM | Security QRadar EDR | Security QRadar EDR versions antérieures à 3.12.16 | ||
IBM | Db2 | Db2 versions antérieures à 5.2.0 pour Cloud Pak for Data | ||
IBM | Cognos Analytics | Cognos Analytics versions 12.0.x antérieures à 12.0.4 FP1 | ||
IBM | Cognos Analytics | Cognos Analytics versions 11.2.x antérieures à 11.2.4 IF4 | ||
IBM | Db2 Warehouse | Db2 warehouse versions antérieures à 5.2.0 pour Cloud Pak for Data |
Title | Publication Time | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Security QRadar EDR versions ant\u00e9rieures \u00e0 3.12.16", "product": { "name": "Security QRadar EDR", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 versions ant\u00e9rieures \u00e0 5.2.0 pour Cloud Pak for Data", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cognos Analytics versions 12.0.x ant\u00e9rieures \u00e0 12.0.4 FP1", "product": { "name": "Cognos Analytics", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cognos Analytics versions 11.2.x ant\u00e9rieures \u00e0 11.2.4 IF4", "product": { "name": "Cognos Analytics", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 warehouse versions ant\u00e9rieures \u00e0 5.2.0 pour Cloud Pak for Data", "product": { "name": "Db2 Warehouse", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-0917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0917" }, { "name": "CVE-2018-19361", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19361" }, { "name": "CVE-2023-29483", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29483" }, { "name": "CVE-2021-33036", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33036" }, { "name": "CVE-2019-17267", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17267" }, { "name": "CVE-2024-22201", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22201" }, { "name": "CVE-2025-27516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27516" }, { "name": "CVE-2018-14719", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14719" }, { "name": "CVE-2020-9546", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9546" }, { "name": "CVE-2024-28757", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28757" }, { "name": "CVE-2025-47944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47944" }, { "name": "CVE-2024-12797", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12797" }, { "name": "CVE-2025-30065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30065" }, { "name": "CVE-2025-27219", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27219" }, { "name": "CVE-2024-25638", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25638" }, { "name": "CVE-2023-45853", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45853" }, { "name": "CVE-2017-9047", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9047" }, { "name": "CVE-2020-9548", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9548" }, { "name": "CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "name": "CVE-2023-45178", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45178" }, { "name": "CVE-2024-47076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47076" }, { "name": "CVE-2024-47177", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47177" }, { "name": "CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "name": "CVE-2022-26612", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26612" }, { "name": "CVE-2024-56171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56171" }, { "name": "CVE-2024-1975", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1975" }, { "name": "CVE-2024-47561", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47561" }, { "name": "CVE-2019-16942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942" }, { "name": "CVE-2024-31881", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31881" }, { "name": "CVE-2020-9547", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9547" }, { "name": "CVE-2025-24970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24970" }, { "name": "CVE-2018-14718", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14718" }, { "name": "CVE-2025-0923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0923" }, { "name": "CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "name": "CVE-2018-19360", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19360" }, { "name": "CVE-2024-1737", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1737" }, { "name": "CVE-2024-31880", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31880" }, { "name": "CVE-2024-29025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025" }, { "name": "CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "name": "CVE-2024-28762", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28762" }, { "name": "CVE-2018-7489", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7489" }, { "name": "CVE-2019-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14893" }, { "name": "CVE-2023-50298", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50298" }, { "name": "CVE-2024-26308", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26308" }, { "name": "CVE-2024-53197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197" }, { "name": "CVE-2025-43859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43859" }, { "name": "CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "name": "CVE-2024-51744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-51744" }, { "name": "CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "name": "CVE-2024-23454", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23454" }, { "name": "CVE-2022-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3510" }, { "name": "CVE-2022-3509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3509" }, { "name": "CVE-2025-27152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27152" }, { "name": "CVE-2024-21634", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21634" }, { "name": "CVE-2024-29131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29131" }, { "name": "CVE-2024-37529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37529" }, { "name": "CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "name": "CVE-2021-25642", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25642" }, { "name": "CVE-2024-53382", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53382" }, { "name": "CVE-2024-45296", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45296" }, { "name": "CVE-2024-45337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337" }, { "name": "CVE-2023-39410", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39410" }, { "name": "CVE-2024-25710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25710" }, { "name": "CVE-2024-7254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7254" }, { "name": "CVE-2020-9492", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9492" }, { "name": "CVE-2025-27220", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27220" }, { "name": "CVE-2024-29133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29133" }, { "name": "CVE-2019-16943", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943" }, { "name": "CVE-2024-12905", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12905" }, { "name": "CVE-2024-41946", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41946" }, { "name": "CVE-2024-52046", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52046" }, { "name": "CVE-2021-37404", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37404" }, { "name": "CVE-2025-47935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47935" }, { "name": "CVE-2017-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7525" }, { "name": "CVE-2019-20330", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20330" }, { "name": "CVE-2023-44981", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44981" }, { "name": "CVE-2024-34156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34156" }, { "name": "CVE-2019-17531", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531" }, { "name": "CVE-2024-52798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52798" }, { "name": "CVE-2024-47535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47535" }, { "name": "CVE-2023-52428", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52428" }, { "name": "CVE-2024-25062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25062" }, { "name": "CVE-2020-8840", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8840" }, { "name": "CVE-2024-10963", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10963" }, { "name": "CVE-2024-57965", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57965" }, { "name": "CVE-2023-29267", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29267" }, { "name": "CVE-2024-31882", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31882" }, { "name": "CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "name": "CVE-2024-4603", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" }, { "name": "CVE-2025-25193", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25193" }, { "name": "CVE-2018-14720", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14720" }, { "name": "CVE-2024-47176", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47176" }, { "name": "CVE-2025-22870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22870" }, { "name": "CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "name": "CVE-2023-52922", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52922" }, { "name": "CVE-2019-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540" }, { "name": "CVE-2025-27789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27789" }, { "name": "CVE-2024-6827", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6827" }, { "name": "CVE-2018-14721", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14721" }, { "name": "CVE-2018-11307", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11307" }, { "name": "CVE-2024-3651", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3651" }, { "name": "CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "name": "CVE-2022-42969", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42969" }, { "name": "CVE-2025-24928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24928" }, { "name": "CVE-2024-41091", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41091" }, { "name": "CVE-2024-35152", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35152" }, { "name": "CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "name": "CVE-2025-25032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25032" }, { "name": "CVE-2023-42282", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42282" }, { "name": "CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "name": "CVE-2022-3171", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3171" }, { "name": "CVE-2024-47175", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47175" }, { "name": "CVE-2024-41123", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41123" }, { "name": "CVE-2023-39663", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39663" }, { "name": "CVE-2024-35136", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35136" }, { "name": "CVE-2022-25168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25168" }, { "name": "CVE-2024-49761", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49761" }, { "name": "CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "name": "CVE-2019-14892", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14892" } ], "initial_release_date": "2025-06-13T00:00:00", "last_revision_date": "2025-06-13T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0512", "revisions": [ { "description": "Version initiale", "revision_date": "2025-06-13T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": "2025-06-12", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7236500", "url": "https://www.ibm.com/support/pages/node/7236500" }, { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7234674", "url": "https://www.ibm.com/support/pages/node/7234674" }, { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7236354", "url": "https://www.ibm.com/support/pages/node/7236354" } ] }
CERTFR-2024-AVI-0958
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
IBM | Cloud Pak System | Cloud Pak System versions 2.3.4.x antérieures à 2.3.4.1 | ||
IBM | VIOS | VIOS version 4.1 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
IBM | Security QRadar EDR | Security QRadar EDR versions 3.12.x antérieures à 3.12.13 | ||
IBM | VIOS | VIOS version 4.1 avec un fichier python3.9.base versions antérieures à 3.9.20.0 | ||
IBM | AIX | AIX version 7.2 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
IBM | AIX | AIX version 7.3 avec un fichier python3.9.base versions antérieures à 3.9.20.0 | ||
IBM | AIX | AIX version 7.3 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
IBM | QRadar SIEM | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP10 IF01 | ||
IBM | Cloud Pak System | Cloud Pak System versions 2.3.4.0 avec Db2 versions antérieures à 11.5.9 Special Build | ||
IBM | Sterling Control Center | Sterling Control Center versions 6.3.1.x antérieures à 6.3.1.0 iFix03 | ||
IBM | VIOS | VIOS version 3.1 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
IBM | Cloud Pak | Cloud Pak for Security versions antérieures à 1.10.27.0 | ||
IBM | Cloud Transformation Advisor | Cloud Transformation Advisor versions antérieures à 3.10.2 | ||
IBM | QRadar Suite Software | QRadar Suite Software versions antérieures à 1.10.27.0 | ||
IBM | Sterling Control Center | Sterling Control Center versions 6.2.1.x antérieures à 6.2.1.0 iFix14 | ||
IBM | QRadar Deployment Intelligence App | QRadar Deployment Intelligence App versions antérieures à 3.0.15 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cloud Pak System versions 2.3.4.x ant\u00e9rieures \u00e0 2.3.4.1", "product": { "name": "Cloud Pak System", "vendor": { "name": "IBM", "scada": false } } }, { "description": "VIOS version 4.1 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1", "product": { "name": "VIOS", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Security QRadar EDR versions 3.12.x ant\u00e9rieures \u00e0 3.12.13", "product": { "name": "Security QRadar EDR", "vendor": { "name": "IBM", "scada": false } } }, { "description": "VIOS version 4.1 avec un fichier python3.9.base versions ant\u00e9rieures \u00e0 3.9.20.0", "product": { "name": "VIOS", "vendor": { "name": "IBM", "scada": false } } }, { "description": "AIX version 7.2 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1", "product": { "name": "AIX", "vendor": { "name": "IBM", "scada": false } } }, { "description": "AIX version 7.3 avec un fichier python3.9.base versions ant\u00e9rieures \u00e0 3.9.20.0", "product": { "name": "AIX", "vendor": { "name": "IBM", "scada": false } } }, { "description": "AIX version 7.3 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1", "product": { "name": "AIX", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP10 IF01", "product": { "name": "QRadar SIEM", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cloud Pak System versions 2.3.4.0 avec Db2 versions ant\u00e9rieures \u00e0 11.5.9 Special Build", "product": { "name": "Cloud Pak System", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling Control Center versions 6.3.1.x ant\u00e9rieures \u00e0 6.3.1.0 iFix03", "product": { "name": "Sterling Control Center", "vendor": { "name": "IBM", "scada": false } } }, { "description": "VIOS version 3.1 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1", "product": { "name": "VIOS", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cloud Pak for Security versions ant\u00e9rieures \u00e0 1.10.27.0", "product": { "name": "Cloud Pak", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cloud Transformation Advisor versions ant\u00e9rieures \u00e0 3.10.2 ", "product": { "name": "Cloud Transformation Advisor", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Suite Software versions ant\u00e9rieures \u00e0 1.10.27.0", "product": { "name": "QRadar Suite Software", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling Control Center versions 6.2.1.x ant\u00e9rieures \u00e0 6.2.1.0 iFix14", "product": { "name": "Sterling Control Center", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Deployment Intelligence App versions ant\u00e9rieures \u00e0 3.0.15", "product": { "name": "QRadar Deployment Intelligence App", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2020-25659", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25659" }, { "name": "CVE-2020-36242", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36242" }, { "name": "CVE-2022-23181", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23181" }, { "name": "CVE-2021-42340", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42340" }, { "name": "CVE-2022-29885", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29885" }, { "name": "CVE-2022-34305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34305" }, { "name": "CVE-2017-7500", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7500" }, { "name": "CVE-2022-25762", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25762" }, { "name": "CVE-2022-42252", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42252" }, { "name": "CVE-2022-40897", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40897" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2023-23931", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23931" }, { "name": "CVE-2023-28708", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28708" }, { "name": "CVE-2022-24999", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24999" }, { "name": "CVE-2023-28322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28322" }, { "name": "CVE-2023-3446", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3446" }, { "name": "CVE-2023-2953", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2953" }, { "name": "CVE-2023-37920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37920" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2023-38325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38325" }, { "name": "CVE-2023-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2023-5678", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5678" }, { "name": "CVE-2021-43618", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43618" }, { "name": "CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "name": "CVE-2023-28487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28487" }, { "name": "CVE-2022-23471", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23471" }, { "name": "CVE-2023-28486", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28486" }, { "name": "CVE-2023-25153", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25153" }, { "name": "CVE-2023-7104", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7104" }, { "name": "CVE-2023-6129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2024-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0727" }, { "name": "CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "name": "CVE-2023-25173", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25173" }, { "name": "CVE-2022-31030", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31030" }, { "name": "CVE-2022-23648", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23648" }, { "name": "CVE-2023-28746", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28746" }, { "name": "CVE-2023-52451", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52451" }, { "name": "CVE-2023-52584", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52584" }, { "name": "CVE-2023-52469", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52469" }, { "name": "CVE-2023-52600", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52600" }, { "name": "CVE-2023-52463", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52463" }, { "name": "CVE-2023-52599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52599" }, { "name": "CVE-2023-42465", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42465" }, { "name": "CVE-2023-52530", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52530" }, { "name": "CVE-2024-26586", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26586" }, { "name": "CVE-2023-27043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27043" }, { "name": "CVE-2023-36632", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36632" }, { "name": "CVE-2023-49083", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49083" }, { "name": "CVE-2023-2253", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2253" }, { "name": "CVE-2024-2201", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2201" }, { "name": "CVE-2023-52609", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52609" }, { "name": "CVE-2017-7501", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7501" }, { "name": "CVE-2024-25710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25710" }, { "name": "CVE-2021-35939", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35939" }, { "name": "CVE-2024-26308", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26308" }, { "name": "CVE-2024-0553", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0553" }, { "name": "CVE-2021-35938", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35938" }, { "name": "CVE-2023-50782", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50782" }, { "name": "CVE-2021-35937", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35937" }, { "name": "CVE-2023-6597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6597" }, { "name": "CVE-2023-52591", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52591" }, { "name": "CVE-2024-26667", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26667" }, { "name": "CVE-2023-52608", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52608" }, { "name": "CVE-2023-52486", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52486" }, { "name": "CVE-2024-26614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26614" }, { "name": "CVE-2024-25739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25739" }, { "name": "CVE-2023-52623", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52623" }, { "name": "CVE-2023-52619", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52619" }, { "name": "CVE-2024-29133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29133" }, { "name": "CVE-2024-29131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29131" }, { "name": "CVE-2024-26707", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26707" }, { "name": "CVE-2024-26697", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26697" }, { "name": "CVE-2024-26704", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26704" }, { "name": "CVE-2023-52622", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52622" }, { "name": "CVE-2024-26727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26727" }, { "name": "CVE-2024-26718", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26718" }, { "name": "CVE-2024-26702", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26702" }, { "name": "CVE-2024-26710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26710" }, { "name": "CVE-2024-26810", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26810" }, { "name": "CVE-2024-26663", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26663" }, { "name": "CVE-2024-26773", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26773" }, { "name": "CVE-2024-26660", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26660" }, { "name": "CVE-2024-26726", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26726" }, { "name": "CVE-2024-26640", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26640" }, { "name": "CVE-2024-26802", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26802" }, { "name": "CVE-2024-26733", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26733" }, { "name": "CVE-2024-26700", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26700" }, { "name": "CVE-2024-26772", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26772" }, { "name": "CVE-2024-26696", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26696" }, { "name": "CVE-2024-26698", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26698" }, { "name": "CVE-2024-26714", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26714" }, { "name": "CVE-2024-26686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686" }, { "name": "CVE-2017-11468", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11468" }, { "name": "CVE-2023-45284", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45284" }, { "name": "CVE-2023-52590", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52590" }, { "name": "CVE-2021-46939", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46939" }, { "name": "CVE-2024-26870", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26870" }, { "name": "CVE-2024-27025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27025" }, { "name": "CVE-2024-26961", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26961" }, { "name": "CVE-2024-26840", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26840" }, { "name": "CVE-2024-26958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26958" }, { "name": "CVE-2024-26843", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26843" }, { "name": "CVE-2024-26925", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26925" }, { "name": "CVE-2024-27388", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27388" }, { "name": "CVE-2024-27020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27020" }, { "name": "CVE-2024-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26960" }, { "name": "CVE-2024-26820", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26820" }, { "name": "CVE-2024-26878", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26878" }, { "name": "CVE-2024-26852", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26852" }, { "name": "CVE-2024-27065", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27065" }, { "name": "CVE-2024-26825", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26825" }, { "name": "CVE-2024-27019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27019" }, { "name": "CVE-2024-26668", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26668" }, { "name": "CVE-2024-26669", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26669" }, { "name": "CVE-2023-52425", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52425" }, { "name": "CVE-2024-21823", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21823" }, { "name": "CVE-2024-28182", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28182" }, { "name": "CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "name": "CVE-2023-52653", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52653" }, { "name": "CVE-2024-26853", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26853" }, { "name": "CVE-2022-48632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48632" }, { "name": "CVE-2024-29025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025" }, { "name": "CVE-2024-35947", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35947" }, { "name": "CVE-2024-36017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36017" }, { "name": "CVE-2024-36886", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36886" }, { "name": "CVE-2024-36889", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36889" }, { "name": "CVE-2024-36904", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36904" }, { "name": "CVE-2024-36905", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36905" }, { "name": "CVE-2024-36929", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36929" }, { "name": "CVE-2024-36933", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36933" }, { "name": "CVE-2024-36940", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36940" }, { "name": "CVE-2024-36941", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36941" }, { "name": "CVE-2024-36950", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36950" }, { "name": "CVE-2024-36954", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36954" }, { "name": "CVE-2021-47231", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47231" }, { "name": "CVE-2021-47284", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47284" }, { "name": "CVE-2021-47373", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47373" }, { "name": "CVE-2021-47408", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47408" }, { "name": "CVE-2021-47449", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47449" }, { "name": "CVE-2021-47461", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47461" }, { "name": "CVE-2021-47468", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47468" }, { "name": "CVE-2021-47491", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47491" }, { "name": "CVE-2021-47548", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47548" }, { "name": "CVE-2023-52662", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52662" }, { "name": "CVE-2023-52679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52679" }, { "name": "CVE-2023-52707", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52707" }, { "name": "CVE-2023-52730", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52730" }, { "name": "CVE-2023-52756", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52756" }, { "name": "CVE-2023-52764", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52764" }, { "name": "CVE-2023-52777", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52777" }, { "name": "CVE-2023-52791", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52791" }, { "name": "CVE-2023-52796", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52796" }, { "name": "CVE-2023-52803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52803" }, { "name": "CVE-2023-52811", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52811" }, { "name": "CVE-2023-52817", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52817" }, { "name": "CVE-2023-52832", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52832" }, { "name": "CVE-2023-52834", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52834" }, { "name": "CVE-2023-52847", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52847" }, { "name": "CVE-2023-52864", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52864" }, { "name": "CVE-2024-26921", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26921" }, { "name": "CVE-2024-26940", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26940" }, { "name": "CVE-2024-27395", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27395" }, { "name": "CVE-2024-35801", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35801" }, { "name": "CVE-2024-35823", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35823" }, { "name": "CVE-2024-35847", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35847" }, { "name": "CVE-2024-35912", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35912" }, { "name": "CVE-2024-35924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35924" }, { "name": "CVE-2024-35930", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35930" }, { "name": "CVE-2024-35938", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35938" }, { "name": "CVE-2024-35940", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35940" }, { "name": "CVE-2024-35952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35952" }, { "name": "CVE-2024-36006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36006" }, { "name": "CVE-2024-36016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36016" }, { "name": "CVE-2024-36896", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36896" }, { "name": "CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "name": "CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "name": "CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "name": "CVE-2024-5535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" }, { "name": "CVE-2023-52658", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52658" }, { "name": "CVE-2024-26740", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26740" }, { "name": "CVE-2024-26844", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26844" }, { "name": "CVE-2024-26962", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26962" }, { "name": "CVE-2024-27434", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27434" }, { "name": "CVE-2024-35790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790" }, { "name": "CVE-2024-35810", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35810" }, { "name": "CVE-2024-35814", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35814" }, { "name": "CVE-2024-35824", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35824" }, { "name": "CVE-2024-35937", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35937" }, { "name": "CVE-2024-35946", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35946" }, { "name": "CVE-2024-36020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36020" }, { "name": "CVE-2024-36025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36025" }, { "name": "CVE-2024-36921", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36921" }, { "name": "CVE-2024-31076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31076" }, { "name": "CVE-2024-33621", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33621" }, { "name": "CVE-2024-35807", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35807" }, { "name": "CVE-2024-35893", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35893" }, { "name": "CVE-2024-35896", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35896" }, { "name": "CVE-2024-35897", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35897" }, { "name": "CVE-2024-35899", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35899" }, { "name": "CVE-2024-35900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35900" }, { "name": "CVE-2024-35910", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35910" }, { "name": "CVE-2024-35925", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35925" }, { "name": "CVE-2024-36005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36005" }, { "name": "CVE-2024-36286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36286" }, { "name": "CVE-2024-36960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36960" }, { "name": "CVE-2024-36971", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36971" }, { "name": "CVE-2024-38596", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38596" }, { "name": "CVE-2024-38598", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38598" }, { "name": "CVE-2024-38627", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38627" }, { "name": "CVE-2023-5752", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5752" }, { "name": "CVE-2024-3651", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3651" }, { "name": "CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "name": "CVE-2024-4032", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4032" }, { "name": "CVE-2023-52648", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52648" }, { "name": "CVE-2023-6004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6004" }, { "name": "CVE-2023-6918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6918" }, { "name": "CVE-2024-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0450" }, { "name": "CVE-2024-25062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25062" }, { "name": "CVE-2024-26458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26458" }, { "name": "CVE-2024-26461", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26461" }, { "name": "CVE-2024-28834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28834" }, { "name": "CVE-2024-2961", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2961" }, { "name": "CVE-2024-33599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33599" }, { "name": "CVE-2024-33600", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33600" }, { "name": "CVE-2024-33601", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33601" }, { "name": "CVE-2024-33602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33602" }, { "name": "CVE-2024-34064", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34064" }, { "name": "CVE-2024-34069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34069" }, { "name": "CVE-2024-35195", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35195" }, { "name": "CVE-2024-4067", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4067" }, { "name": "CVE-2022-48743", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48743" }, { "name": "CVE-2022-48747", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48747" }, { "name": "CVE-2023-52762", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52762" }, { "name": "CVE-2023-52784", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52784" }, { "name": "CVE-2023-52845", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52845" }, { "name": "CVE-2024-26842", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26842" }, { "name": "CVE-2024-36917", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36917" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-36978", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36978" }, { "name": "CVE-2024-38555", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38555" }, { "name": "CVE-2024-38573", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38573" }, { "name": "CVE-2024-22365", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22365" }, { "name": "CVE-2024-21131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21131" }, { "name": "CVE-2024-21138", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21138" }, { "name": "CVE-2024-21140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21140" }, { "name": "CVE-2024-21144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21144" }, { "name": "CVE-2024-21145", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21145" }, { "name": "CVE-2024-21147", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21147" }, { "name": "CVE-2024-26662", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26662" }, { "name": "CVE-2024-26703", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26703" }, { "name": "CVE-2024-26818", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26818" }, { "name": "CVE-2024-26824", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26824" }, { "name": "CVE-2024-26831", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26831" }, { "name": "CVE-2024-27010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27010" }, { "name": "CVE-2024-27011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27011" }, { "name": "CVE-2024-36270", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36270" }, { "name": "CVE-2024-36489", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36489" }, { "name": "CVE-2024-38615", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38615" }, { "name": "CVE-2024-39276", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39276" }, { "name": "CVE-2024-39476", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39476" }, { "name": "CVE-2024-39487", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39487" }, { "name": "CVE-2024-39495", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39495" }, { "name": "CVE-2024-39502", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39502" }, { "name": "CVE-2024-40902", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40902" }, { "name": "CVE-2024-40927", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40927" }, { "name": "CVE-2024-40974", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40974" }, { "name": "CVE-2024-36010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36010" }, { "name": "CVE-2024-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38575" }, { "name": "CVE-2024-6923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6923" }, { "name": "CVE-2024-36000", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36000" }, { "name": "CVE-2024-36927", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36927" }, { "name": "CVE-2024-36979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36979" }, { "name": "CVE-2024-38538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38538" }, { "name": "CVE-2021-47018", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47018" }, { "name": "CVE-2021-47257", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47257" }, { "name": "CVE-2021-47304", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47304" }, { "name": "CVE-2021-47579", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47579" }, { "name": "CVE-2021-47624", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47624" }, { "name": "CVE-2022-48757", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48757" }, { "name": "CVE-2023-52471", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52471" }, { "name": "CVE-2023-52775", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52775" }, { "name": "CVE-2024-26837", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26837" }, { "name": "CVE-2024-39472", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39472" }, { "name": "CVE-2024-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37891" }, { "name": "CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "name": "CVE-2024-38808", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38808" }, { "name": "CVE-2024-38809", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38809" }, { "name": "CVE-2024-27267", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27267" }, { "name": "CVE-2024-38428", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38428" }, { "name": "CVE-2024-42232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42232" }, { "name": "CVE-2024-42236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42236" }, { "name": "CVE-2024-42244", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42244" }, { "name": "CVE-2024-42247", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42247" }, { "name": "CVE-2023-4692", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4692" }, { "name": "CVE-2023-4693", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4693" }, { "name": "CVE-2023-7008", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7008" }, { "name": "CVE-2024-1048", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1048" }, { "name": "CVE-2024-6232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6232" }, { "name": "CVE-2024-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119" }, { "name": "CVE-2024-39338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39338" }, { "name": "CVE-2024-39689", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39689" }, { "name": "CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "name": "CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "name": "CVE-2024-38816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38816" }, { "name": "CVE-2024-41042", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41042" }, { "name": "CVE-2024-42238", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42238" }, { "name": "CVE-2024-42259", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42259" }, { "name": "CVE-2024-43824", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43824" }, { "name": "CVE-2024-43833", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43833" }, { "name": "CVE-2024-43858", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43858" }, { "name": "CVE-2021-42694", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42694" }, { "name": "CVE-2023-50314", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50314" }, { "name": "CVE-2024-34155", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34155" }, { "name": "CVE-2024-34156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34156" }, { "name": "CVE-2024-34158", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34158" }, { "name": "CVE-2024-42252", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42252" }, { "name": "CVE-2024-43832", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43832" }, { "name": "CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "name": "CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "name": "CVE-2024-45296", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45296" }, { "name": "CVE-2024-42251", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42251" }, { "name": "CVE-2021-43980", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43980" }, { "name": "CVE-2023-20584", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20584" }, { "name": "CVE-2023-31356", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31356" }, { "name": "CVE-2023-36328", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36328" }, { "name": "CVE-2023-48161", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48161" }, { "name": "CVE-2023-5115", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5115" }, { "name": "CVE-2023-52596", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52596" }, { "name": "CVE-2023-5764", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5764" }, { "name": "CVE-2024-21529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21529" }, { "name": "CVE-2024-21534", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21534" }, { "name": "CVE-2024-25620", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25620" }, { "name": "CVE-2024-26147", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26147" }, { "name": "CVE-2024-26713", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26713" }, { "name": "CVE-2024-26721", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26721" }, { "name": "CVE-2024-26823", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26823" }, { "name": "CVE-2024-30203", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30203" }, { "name": "CVE-2024-30205", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30205" }, { "name": "CVE-2024-31882", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31882" }, { "name": "CVE-2024-34447", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34447" }, { "name": "CVE-2024-35136", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35136" }, { "name": "CVE-2024-35152", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35152" }, { "name": "CVE-2024-37529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37529" }, { "name": "CVE-2024-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38286" }, { "name": "CVE-2024-39331", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39331" }, { "name": "CVE-2024-42254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42254" }, { "name": "CVE-2024-42255", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42255" }, { "name": "CVE-2024-42256", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42256" }, { "name": "CVE-2024-42258", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42258" }, { "name": "CVE-2024-42460", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42460" }, { "name": "CVE-2024-43796", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43796" }, { "name": "CVE-2024-43799", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43799" }, { "name": "CVE-2024-43800", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43800" }, { "name": "CVE-2024-43857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43857" }, { "name": "CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "name": "CVE-2024-45590", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45590" }, { "name": "CVE-2024-45801", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45801" }, { "name": "CVE-2024-46982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46982" }, { "name": "CVE-2024-47764", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47764" }, { "name": "CVE-2024-47874", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47874" }, { "name": "CVE-2024-47875", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47875" }, { "name": "CVE-2024-7592", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7592" }, { "name": "CVE-2024-8088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8088" } ], "initial_release_date": "2024-11-08T00:00:00", "last_revision_date": "2024-11-08T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0958", "revisions": [ { "description": "Version initiale", "revision_date": "2024-11-08T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" }, { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": "2024-11-05", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174802", "url": "https://www.ibm.com/support/pages/node/7174802" }, { "published_at": "2024-11-01", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174634", "url": "https://www.ibm.com/support/pages/node/7174634" }, { "published_at": "2024-11-01", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174639", "url": "https://www.ibm.com/support/pages/node/7174639" }, { "published_at": "2024-11-08", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7175196", "url": "https://www.ibm.com/support/pages/node/7175196" }, { "published_at": "2024-11-07", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7175086", "url": "https://www.ibm.com/support/pages/node/7175086" }, { "published_at": "2024-11-08", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7175192", "url": "https://www.ibm.com/support/pages/node/7175192" }, { "published_at": "2024-11-05", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174799", "url": "https://www.ibm.com/support/pages/node/7174799" }, { "published_at": "2024-11-05", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174797", "url": "https://www.ibm.com/support/pages/node/7174797" }, { "published_at": "2024-11-06", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174945", "url": "https://www.ibm.com/support/pages/node/7174945" }, { "published_at": "2024-11-05", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174912", "url": "https://www.ibm.com/support/pages/node/7174912" }, { "published_at": "2024-11-07", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7175166", "url": "https://www.ibm.com/support/pages/node/7175166" } ] }
cnvd-2024-36740
Vulnerability from cnvd
厂商已发布了漏洞修复程序,请及时关注更新: https://exchange.xforce.ibmcloud.com/vulnerabilities/292639
Name | ['IBM IBM DB2 11.1', 'IBM IBM DB2 11.5'] |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2024-37529", "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2024-37529" } }, "description": "IBM Db2\u662f\u4e00\u6b3e\u7531IBM\u5f00\u53d1\u7684\u9ad8\u6027\u80fd\u5173\u7cfb\u578b\u6570\u636e\u5e93\u7ba1\u7406\u7cfb\u7edf\uff08RDBMS\uff09\uff0c\u4e13\u4e3a\u5904\u7406\u5927\u91cf\u6570\u636e\u548c\u590d\u6742\u4e1a\u52a1\u9700\u6c42\u800c\u8bbe\u8ba1\u3002\n\nIBM Db2\u572811.1\u548c11.5\u7248\u672c\u4e2d\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\u3002\u8be5\u6f0f\u6d1e\u7684\u4ea7\u751f\u539f\u56e0\u662f\u4e0d\u5f53\u7684\u5185\u5b58\u5206\u914d\u3002\u7ecf\u8fc7\u8eab\u4efd\u9a8c\u8bc1\u7684\u7528\u6237\u53ef\u4ee5\u6267\u884c\u7279\u522b\u6784\u9020\u7684\u67e5\u8be2\u6765\u6d88\u8017\u5927\u91cf\u5185\u5b58\u6216\u5176\u4ed6\u8d44\u6e90\uff0c\u5bfc\u81f4\u670d\u52a1\u4e2d\u65ad\u6216\u7cfb\u7edf\u5d29\u6e83\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u4f7f\u76ee\u6807\u7cfb\u7edf\u6216\u670d\u52a1\u4e0d\u53ef\u7528\uff0c\u5bfc\u81f4\u5408\u6cd5\u7528\u6237\u65e0\u6cd5\u8bbf\u95ee\u8fd9\u4e9b\u8d44\u6e90\u3002", "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0:\r\nhttps://exchange.xforce.ibmcloud.com/vulnerabilities/292639", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2024-36740", "openTime": "2024-08-23", "patchDescription": "IBM Db2\u662f\u4e00\u6b3e\u7531IBM\u5f00\u53d1\u7684\u9ad8\u6027\u80fd\u5173\u7cfb\u578b\u6570\u636e\u5e93\u7ba1\u7406\u7cfb\u7edf\uff08RDBMS\uff09\uff0c\u4e13\u4e3a\u5904\u7406\u5927\u91cf\u6570\u636e\u548c\u590d\u6742\u4e1a\u52a1\u9700\u6c42\u800c\u8bbe\u8ba1\u3002\r\n\r\nIBM Db2\u572811.1\u548c11.5\u7248\u672c\u4e2d\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\u3002\u8be5\u6f0f\u6d1e\u7684\u4ea7\u751f\u539f\u56e0\u662f\u4e0d\u5f53\u7684\u5185\u5b58\u5206\u914d\u3002\u7ecf\u8fc7\u8eab\u4efd\u9a8c\u8bc1\u7684\u7528\u6237\u53ef\u4ee5\u6267\u884c\u7279\u522b\u6784\u9020\u7684\u67e5\u8be2\u6765\u6d88\u8017\u5927\u91cf\u5185\u5b58\u6216\u5176\u4ed6\u8d44\u6e90\uff0c\u5bfc\u81f4\u670d\u52a1\u4e2d\u65ad\u6216\u7cfb\u7edf\u5d29\u6e83\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u4f7f\u76ee\u6807\u7cfb\u7edf\u6216\u670d\u52a1\u4e0d\u53ef\u7528\uff0c\u5bfc\u81f4\u5408\u6cd5\u7528\u6237\u65e0\u6cd5\u8bbf\u95ee\u8fd9\u4e9b\u8d44\u6e90\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "IBM Db2\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff08CNVD-2024-36740\uff09\u7684\u8865\u4e01", "products": { "product": [ "IBM IBM DB2 11.1", "IBM IBM DB2 11.5" ] }, "referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2024-37529", "serverity": "\u4e2d", "submitTime": "2024-08-16", "title": "IBM Db2\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff08CNVD-2024-36740\uff09" }
WID-SEC-W-2024-1838
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in IBM DB2 ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1838 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1838.json" }, { "category": "self", "summary": "WID-SEC-2024-1838 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1838" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-08-13", "url": "https://www.ibm.com/support/pages/node/7165338" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-08-13", "url": "https://www.ibm.com/support/pages/node/7165341" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-08-13", "url": "https://www.ibm.com/support/pages/node/7165342" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-08-13", "url": "https://www.ibm.com/support/pages/node/7165343" }, { "category": "external", "summary": "IBM Security Bulletin 7168235 vom 2024-09-12", "url": "https://www.ibm.com/support/pages/node/7168235" }, { "category": "external", "summary": "HCL Security Advisory vom 2024-11-30", "url": "https://support.hcl-software.com/community?id=community_blog\u0026sys_id=ab451f7ffb0a5210db10f2797befdcca" } ], "source_lang": "en-US", "title": "IBM DB2: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2024-12-01T23:00:00.000+00:00", "generator": { "date": "2024-12-02T09:04:00.597+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-1838", "initial_release_date": "2024-08-13T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-09-11T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-12-01T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von HCL aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "HCL Commerce", "product": { "name": "HCL Commerce", "product_id": "T019293", "product_identification_helper": { "cpe": "cpe:/a:hcltechsw:commerce:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV10.5 FP11", "product": { "name": "IBM DB2 \u003cV10.5 FP11", "product_id": "T018581" } }, { "category": "product_version", "name": "V10.5 FP11", "product": { "name": "IBM DB2 V10.5 FP11", "product_id": "T018581-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:v10.5_fp11" } } }, { "category": "product_version_range", "name": "\u003cV11.1.4 FP7", "product": { "name": "IBM DB2 \u003cV11.1.4 FP7", "product_id": "T033843" } }, { "category": "product_version", "name": "V11.1.4 FP7", "product": { "name": "IBM DB2 V11.1.4 FP7", "product_id": "T033843-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:v11.1.4_fp7" } } }, { "category": "product_version_range", "name": "\u003cV11.5.9", "product": { "name": "IBM DB2 \u003cV11.5.9", "product_id": "T033844" } }, { "category": "product_version", "name": "V11.5.9", "product": { "name": "IBM DB2 V11.5.9", "product_id": "T033844-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:v11.5.9" } } }, { "category": "product_version_range", "name": "\u003cV11.5.0", "product": { "name": "IBM DB2 \u003cV11.5.0", "product_id": "T036855" } }, { "category": "product_version", "name": "V11.5.0", "product": { "name": "IBM DB2 V11.5.0", "product_id": "T036855-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:v11.5.0" } } }, { "category": "product_version_range", "name": "\u003cV11.5.8", "product": { "name": "IBM DB2 \u003cV11.5.8", "product_id": "T036856" } }, { "category": "product_version", "name": "V11.5.8", "product": { "name": "IBM DB2 V11.5.8", "product_id": "T036856-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:v11.5.8" } } } ], "category": "product_name", "name": "DB2" }, { "category": "product_name", "name": "IBM Tivoli Key Lifecycle Manager", "product": { "name": "IBM Tivoli Key Lifecycle Manager", "product_id": "T026238", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_key_lifecycle_manager:-" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-31882", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten f\u00fcr fehlerhafte Queries zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033843", "T036855", "T033844", "T036856", "T019293", "T026238", "T018581" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-31882" }, { "cve": "CVE-2024-35136", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten f\u00fcr fehlerhafte Queries zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033843", "T036855", "T033844", "T036856", "T019293", "T026238", "T018581" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-35136" }, { "cve": "CVE-2024-35152", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten f\u00fcr fehlerhafte Queries zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033843", "T036855", "T033844", "T036856", "T019293", "T026238", "T018581" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-35152" }, { "cve": "CVE-2024-37529", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten f\u00fcr fehlerhafte Queries zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033843", "T036855", "T033844", "T036856", "T019293", "T026238", "T018581" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-37529" } ] }
wid-sec-w-2024-1838
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in IBM DB2 ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1838 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1838.json" }, { "category": "self", "summary": "WID-SEC-2024-1838 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1838" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-08-13", "url": "https://www.ibm.com/support/pages/node/7165338" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-08-13", "url": "https://www.ibm.com/support/pages/node/7165341" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-08-13", "url": "https://www.ibm.com/support/pages/node/7165342" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-08-13", "url": "https://www.ibm.com/support/pages/node/7165343" }, { "category": "external", "summary": "IBM Security Bulletin 7168235 vom 2024-09-12", "url": "https://www.ibm.com/support/pages/node/7168235" }, { "category": "external", "summary": "HCL Security Advisory vom 2024-11-30", "url": "https://support.hcl-software.com/community?id=community_blog\u0026sys_id=ab451f7ffb0a5210db10f2797befdcca" } ], "source_lang": "en-US", "title": "IBM DB2: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2024-12-01T23:00:00.000+00:00", "generator": { "date": "2024-12-02T09:04:00.597+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-1838", "initial_release_date": "2024-08-13T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-09-11T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-12-01T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von HCL aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "HCL Commerce", "product": { "name": "HCL Commerce", "product_id": "T019293", "product_identification_helper": { "cpe": "cpe:/a:hcltechsw:commerce:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV10.5 FP11", "product": { "name": "IBM DB2 \u003cV10.5 FP11", "product_id": "T018581" } }, { "category": "product_version", "name": "V10.5 FP11", "product": { "name": "IBM DB2 V10.5 FP11", "product_id": "T018581-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:v10.5_fp11" } } }, { "category": "product_version_range", "name": "\u003cV11.1.4 FP7", "product": { "name": "IBM DB2 \u003cV11.1.4 FP7", "product_id": "T033843" } }, { "category": "product_version", "name": "V11.1.4 FP7", "product": { "name": "IBM DB2 V11.1.4 FP7", "product_id": "T033843-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:v11.1.4_fp7" } } }, { "category": "product_version_range", "name": "\u003cV11.5.9", "product": { "name": "IBM DB2 \u003cV11.5.9", "product_id": "T033844" } }, { "category": "product_version", "name": "V11.5.9", "product": { "name": "IBM DB2 V11.5.9", "product_id": "T033844-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:v11.5.9" } } }, { "category": "product_version_range", "name": "\u003cV11.5.0", "product": { "name": "IBM DB2 \u003cV11.5.0", "product_id": "T036855" } }, { "category": "product_version", "name": "V11.5.0", "product": { "name": "IBM DB2 V11.5.0", "product_id": "T036855-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:v11.5.0" } } }, { "category": "product_version_range", "name": "\u003cV11.5.8", "product": { "name": "IBM DB2 \u003cV11.5.8", "product_id": "T036856" } }, { "category": "product_version", "name": "V11.5.8", "product": { "name": "IBM DB2 V11.5.8", "product_id": "T036856-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:v11.5.8" } } } ], "category": "product_name", "name": "DB2" }, { "category": "product_name", "name": "IBM Tivoli Key Lifecycle Manager", "product": { "name": "IBM Tivoli Key Lifecycle Manager", "product_id": "T026238", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_key_lifecycle_manager:-" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-31882", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten f\u00fcr fehlerhafte Queries zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033843", "T036855", "T033844", "T036856", "T019293", "T026238", "T018581" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-31882" }, { "cve": "CVE-2024-35136", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten f\u00fcr fehlerhafte Queries zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033843", "T036855", "T033844", "T036856", "T019293", "T026238", "T018581" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-35136" }, { "cve": "CVE-2024-35152", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten f\u00fcr fehlerhafte Queries zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033843", "T036855", "T033844", "T036856", "T019293", "T026238", "T018581" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-35152" }, { "cve": "CVE-2024-37529", "notes": [ { "category": "description", "text": "In IBM DB2 existieren mehrere Schwachstellen. Diese sind auf verschiedene Anf\u00e4lligkeiten f\u00fcr fehlerhafte Queries zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033843", "T036855", "T033844", "T036856", "T019293", "T026238", "T018581" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-37529" } ] }
fkie_cve-2024-37529
Vulnerability from fkie_nvd
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
URL | Tags | ||
---|---|---|---|
psirt@us.ibm.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/292639 | Not Applicable | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/7165342 | Not Applicable |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:aix:*:*", "matchCriteriaId": "51CDD6A3-B1B6-4A21-AC60-2BC4761B527C", "versionEndIncluding": "11.1.4.7", "versionStartIncluding": "11.1.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:linux:*:*", "matchCriteriaId": "09EB63CF-B13D-4BB6-9554-F7C243A95F10", "versionEndIncluding": "11.1.4.7", "versionStartIncluding": "11.1.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:unix:*:*", "matchCriteriaId": "0DDA0DE9-A4AD-41D8-9649-3303569EA9A4", "versionEndIncluding": "11.1.4.7", "versionStartIncluding": "11.1.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:windows:*:*", "matchCriteriaId": "9907B0C1-3852-43B3-88D3-269DA5D3B5FA", "versionEndIncluding": "11.1.4.7", "versionStartIncluding": "11.1.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:aix:*:*", "matchCriteriaId": "35FE6D87-9C5F-446E-8953-8A3B2FCD0A53", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:linux:*:*", "matchCriteriaId": "ECAF5576-B4A5-4DB7-94F0-942F656F0461", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:unix:*:*", "matchCriteriaId": "B1E165E8-F11B-4F13-B54A-90D29CA2ABF8", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:windows:*:*", "matchCriteriaId": "727E2804-2D3D-4C31-A3E5-F99107D02A27", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 could allow an authenticated user to cause a denial of service with a specially crafted query due to improper memory allocation. IBM X-Force ID: 294295." }, { "lang": "es", "value": "IBM Db2 para Linux, UNIX y Windows (incluye Db2 Connect Server) 11.1 y 11.5 podr\u00eda permitir que un usuario autenticado provoque una denegaci\u00f3n de servicio con una consulta especialmente manipulada debido a una asignaci\u00f3n de memoria incorrecta. ID de IBM X-Force: 294295." } ], "id": "CVE-2024-37529", "lastModified": "2024-08-23T18:55:48.257", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "psirt@us.ibm.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-08-14T18:15:12.470", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "Not Applicable" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/292639" }, { "source": "psirt@us.ibm.com", "tags": [ "Not Applicable" ], "url": "https://www.ibm.com/support/pages/node/7165342" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-789" } ], "source": "psirt@us.ibm.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.