Home » IBM DB2: New vulnerability! UNIX and Linux affected

IBM DB2: New vulnerability! UNIX and Linux affected

by admin
IBM DB2: New vulnerability!  UNIX and Linux affected

There is a current IT security warning for IBM DB2. Here you can find out which vulnerabilities are involved, which products are affected and what you can do.

The Federal Office for Security in der Informationstechnik (BSI) published a security advisory for IBM DB2 on July 10th, 2023. The software contains several vulnerabilities that allow an attack. The operating systems UNIX, Linux and Windows as well as the product IBM DB2 are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: IBM Security Bulletin: 7010567 (Status: 09.07.2023). Other useful links are listed later in this article.

Several vulnerabilities reported for IBM DB2 – risk: medium

Risk level: 5 (medium)
CVSS Base Score: 7,8
CVSS Temporal Score: 6,8
Remote Attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The severity of the vulnerability discussed here is classified as “medium” according to the CVSS with a base score of 7.8.

IBM DB2 Bug: Impact of exploiting the current vulnerabilities

IBM DB2 is a relational database system (RDBS) from IBM.

See also  Grafana at risk: IT security vulnerability with high risk! Warning receives update

A local attacker could exploit multiple vulnerabilities in IBM DB2 to escalate privileges, execute arbitrary code, bypass security protections, disclose information, or cause a denial of service condition.

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by individual serial numbers CVE-2023-30449, CVE-2023-30448, CVE-2023-30447, CVE-2023-30446, CVE-2023-30445, CVE-2023-30443, CVE-2023-30442, CVE-2023-30431, CVE-2023-29256, CVE-2023-27869, CVE-2023-27868, CVE-2023-27867, CVE-2023-27558 und CVE-2023-23487.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
IBM DB2 IBM DB2 IBM DB2

General recommendations for dealing with IT vulnerabilities

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them as soon as possible. For information purposes, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

IBM Security Bulletin: 7010567 vom 2023-07-09 (10.07.2023)
For more information, see:

IBM Security Bulletin: 7010571 vom 2023-07-09 (10.07.2023)
For more information, see:

IBM Security Bulletin: 7010029 vom 2023-07-09 (10.07.2023)
For more information, see:

IBM Security Bulletin: 7010573 vom 2023-07-09 (10.07.2023)
For more information, see:

IBM Security Bulletin: 7010565 vom 2023-07-09 (10.07.2023)
For more information, see:

See also  Gravina: "Let's focus on the fans. And on actual time..."

IBM Security Bulletin: 7010561 vom 2023-07-09 (10.07.2023)
For more information, see:

IBM Security Bulletin: 7010557 vom 2023-07-09 (10.07.2023)
For more information, see:

Version history of this security alert

This is the initial version of this IT security notice for IBM DB2. As updates are announced, this text will be updated. You can understand the changes made using the following version history.

07/10/2023 – Initial version

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy