Lucene search

K
ibmIBM603E704F4FC2882FD46B1C5006B61986E7275D2B3BB9DF0A9EDD595EB7F29E92
HistoryJun 04, 2021 - 7:47 p.m.

Security Bulletin: A security vulnerability has been identified in IBM DB2 shipped with IBM Maximo Asset Management (CVE-2019-4588)

2021-06-0419:47:56
www.ibm.com
7

0.001 Low

EPSS

Percentile

39.4%

Summary

IBM DB2 is shipped as a component of IBM Maximo Asset Management. Information about the security vulnerability affecting IBM DB2 has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

This vulnerability affects the following versions of the IBM Maximo Asset Management core product. Older versions of Maximo Asset Management may be impacted. The recommended action is to update to the latest version.

Maximo Asset Management core product versions affected:

Affected Product(s) Version(s)
IBM Maximo Asset Management 7.6.1.0
IBM Maximo Asset Management 7.6.0.10
IBM Maximo Asset Management 7.6.1.1

All other IBM Maximo Industry Solution and IBM Control Desk products, regardless of their own version, that are installed on top of an affected IBM Maximo Asset Management core version are also affected by this vulnerability.

Industry Solutions products affected if using an affected Maximo Asset Management core version:
Maximo for Aviation
Maximo for Life Sciences
Maximo for Nuclear Power
Maximo for Oil and Gas
Maximo for Transportation
Maximo for Utilities

IBM Control Desk products affected if using an affected Maximo Asset Management core version:
SmartCloud Control Desk
IBM Control Desk
Tivoli Integration Composer

  • To determine the core product version, log in and view System Information. The core product version is the “Tivoli’s process automation engine” version.

Please consult the Product Coexistence Matrix for a list of supported product combinations.

Remediation/Fixes

Please consult the following security bulletin for vulnerability details and information about fixes:

Security Bulletin: IBM® Db2® ‘Check for Updates’ process is vulnerable to DLL hijacking (CVE-2019-4588)

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

39.4%

Related for 603E704F4FC2882FD46B1C5006B61986E7275D2B3BB9DF0A9EDD595EB7F29E92