ID CVE-2019-4386
Summary IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.1 could allow an authenticated user to execute a function that would cause the server to crash. IBM X-Force ID: 162714.
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:db2:11.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:11.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:11.1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:11.1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:11.1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:11.1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:11.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:11.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:11.1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:11.1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*
    cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*
    cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*
CVSS
Base: 4.0 (as of 03-03-2023 - 20:48)
Impact:
Exploitability:
CWE CWE-749
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:N/A:P
refmap via4
bid 109019
confirm https://www.ibm.com/support/docview.wss?uid=ibm10886809
xf ibm-db2-cve20194386-dos (162174)
Last major update 03-03-2023 - 20:48
Published 01-07-2019 - 15:15
Last modified 03-03-2023 - 20:48
Back to Top