Home » Oracle Berkeley DB at risk: New IT vulnerability warning

Oracle Berkeley DB at risk: New IT vulnerability warning

by admin
Oracle Berkeley DB at risk: New IT vulnerability warning

There is an IT security warning for Oracle Berkeley DB. Here you can find out which vulnerabilities are involved, which products are affected and what you can do.

The Federal Office for Security in der Informationstechnik (BSI) published an update on March 8th, 2023 to a vulnerability with several vulnerabilities for Oracle Berkeley DB that became known on July 15th, 2020. The operating systems UNIX, Linux, MacOS X, Windows and iPhoneOS as well as the products Amazon Linux 2 and Oracle Berkeley DB are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Amazon Linux Security Advisory ALAS-2023-1965 (Status: 07.03.2023). Other useful sources are listed later in this article.

Multiple vulnerabilities for Oracle Berkeley DB – Risk: medium

Risk level: 5 (medium)
CVSS Base Score: 7,3
CVSS Temporal Score: 6,4
Remote Attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security gaps based on various metrics in order to create a priority list based on this for initiating countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The severity of the current vulnerability is rated as “medium” according to the CVSS with a base score of 7.3.

See also  Current rocket launches 2023: All information about the next Falcon 9 launch

Oracle Berkeley DB Bug: Description of the attack

The Berkeley database (Berkeley DB) is an embedded database library with programming interfaces to various programming languages.

A remote, authenticated attacker can exploit multiple vulnerabilities in the Oracle Berkeley DB to compromise availability, confidentiality, and integrity.

The vulnerability is identified with the unique CVE identification numbers (Common Vulnerabilities and Exposures) CVE-2017-10140, CVE-2019-8457 und CVE-2020-2981 traded.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux, MacOS X, Windows, iPhoneOS

Products
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Oracle Berkeley DB (cpe:/a:oracle:berkeley_db)

General recommendations for dealing with IT security gaps

  1. Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Amazon Linux Security Advisory ALAS-2023-1965 vom 2023-03-07 (08.03.2023)
For more information, see: https://alas.aws.amazon.com/AL2/ALAS-2023-1965.html

Oracle Critical Patch Update Advisory – July 2020 vom 2020-07-14 (15.07.2020)
For more information, see: https://www.oracle.com/security-alerts/cpujul2020.html#AppendixBDB

Version history of this security alert

This is the 2nd version of this IT security notice for Oracle Berkeley DB. As further updates are announced, this text will be updated. You can understand the changes made using the following version history.

See also  Once in 50,000 years, a green comet flies past the Earth and Space Museum: Hong Kong is seriously polluted and difficult to observe with the naked eye | Social Affairs

07/15/2020 – Initial version
03/08/2023 – Added new updates from Amazon

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy