ID CVE-2018-1459
Summary IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to stack based buffer overflow, caused by improper bounds checking which could lead an attacker to execute arbitrary code. IBM X-Force ID: 140210.
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CVSS
Base: 4.6 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm http://www.ibm.com/support/docview.wss?uid=swg22016142
sectrack 1041005
xf ibm-db2-cve20181459-bo(140210)
Last major update 24-08-2020 - 17:37
Published 25-05-2018 - 14:29
Last modified 24-08-2020 - 17:37
Back to Top