ID CVE-2011-1373
Summary Unspecified vulnerability in IBM DB2 9.7 before FP5 on UNIX, when the Self Tuning Memory Manager (STMM) feature and the AUTOMATIC DATABASE_MEMORY setting are configured, allows local users to cause a denial of service (daemon crash) via unknown vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:-:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:-:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak1:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak1:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak10:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak10:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak11:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak11:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak12:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak12:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak13:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak13:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak14:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak14:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak15:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak15:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak16:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak16:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak17:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak17:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak18:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak18:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak2:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak2:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak3:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak3:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak4:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak4:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak5:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak5:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak6:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak6:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak6a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak6a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak6b:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak6b:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak6c:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak6c:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak7:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak7:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak7a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak7a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak7b:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak7b:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak8:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak8:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak8a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak8a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak9:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak9:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.0:fixpak9a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.0:fixpak9a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.1:fixpak13:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.1:fixpak13:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.1:fixpak14:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.1:fixpak14:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.1.6c:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.1.6c:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.1.7b:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.1.7b:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.1.8a:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.1.8a:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.1.9a:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.1.9a:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:fp1:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:fp1:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:fp10:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:fp10:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:fp11:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:fp11:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:fp12:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:fp12:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:fp13:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:fp13:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:fp14:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:fp14:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:fp15:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:fp15:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:fp16:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:fp16:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:fp2:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:fp2:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:fp3:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:fp3:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:fp4:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:fp4:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:fp5:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:fp5:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:fp6:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:fp6:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:fp7:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:fp7:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:fp8:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:fp8:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2:fp9:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2:fp9:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.10:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.10:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:8.12:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:8.12:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.0:fp1:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.0:fp1:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp1:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp1:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp10:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp10:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp11:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp11:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp12:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp12:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp2:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp2:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp2a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp2a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp3:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp3:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp3a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp3a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp4:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp4:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp4a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp4a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp5:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp5:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp6:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp6:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp6a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp6a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp7:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp7:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp7a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp7a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp8:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp8:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1:fp9:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1:fp9:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.0.2:a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1.0.2:a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.0.3:a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1.0.3:a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.0.4:a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1.0.4:a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.0.6:a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1.0.6:a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.0.7:a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1.0.7:a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.1.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.1.1000.504:*:*:*:enterprise:*:*:*
    cpe:2.3:a:ibm:db2:9.1.1000.504:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:*:*:*:advanced_enterprise:*:*:*
    cpe:2.3:a:ibm:db2:9.5:*:*:*:advanced_enterprise:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:*:*:*:advanced_workgroup:*:*:*
    cpe:2.3:a:ibm:db2:9.5:*:*:*:advanced_workgroup:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:*:*:*:enterprise:*:*:*
    cpe:2.3:a:ibm:db2:9.5:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:*:*:*:express:*:*:*
    cpe:2.3:a:ibm:db2:9.5:*:*:*:express:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:*:*:*:workgroup:*:*:*
    cpe:2.3:a:ibm:db2:9.5:*:*:*:workgroup:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:fp1:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5:fp1:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:fp10:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5:fp10:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:fp2:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5:fp2:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:fp2a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5:fp2a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:fp3:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5:fp3:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:fp3a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5:fp3a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:fp3b:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5:fp3b:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:fp4:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5:fp4:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:fp4a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5:fp4a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:fp5:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5:fp5:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:fp6a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5:fp6a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:fp7:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5:fp7:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:fp8:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5:fp8:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5:fp9:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5:fp9:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5.0.2:a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5.0.2:a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5.0.3:a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5.0.3:a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5.0.3:b:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5.0.3:b:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5.0.4:a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5.0.4:a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5.0.6:a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5.0.6:a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.5.800.186:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.5.800.186:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:*:*:*:advanced_enterprise:*:*:*
    cpe:2.3:a:ibm:db2:9.7:*:*:*:advanced_enterprise:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:*:*:*:advanced_workgroup:*:*:*
    cpe:2.3:a:ibm:db2:9.7:*:*:*:advanced_workgroup:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:*:*:*:enterprise:*:*:*
    cpe:2.3:a:ibm:db2:9.7:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:*:*:*:express:*:*:*
    cpe:2.3:a:ibm:db2:9.7:*:*:*:express:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:*:*:*:workgroup:*:*:*
    cpe:2.3:a:ibm:db2:9.7:*:*:*:workgroup:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:fp1:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7:fp1:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:fp10:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7:fp10:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:fp11:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7:fp11:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:fp2:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7:fp2:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:fp3:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7:fp3:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:fp3a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7:fp3a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:fp4:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7:fp4:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:fp5:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7:fp5:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:fp6:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7:fp6:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:fp7:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7:fp7:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:fp8:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7:fp8:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:fp9:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7:fp9:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7:fp9a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7:fp9a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:advanced_enterprise:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:advanced_enterprise:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:advanced_workgroup:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:advanced_workgroup:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:enterprise:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:express:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:express:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:workgroup:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:workgroup:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:advanced_enterprise:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:advanced_enterprise:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:advanced_workgroup:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:advanced_workgroup:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:enterprise:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:express:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:express:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:workgroup:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:workgroup:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:advanced_enterprise:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:advanced_enterprise:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:advanced_workgroup:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:advanced_workgroup:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:enterprise:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:express:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:express:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:workgroup:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:workgroup:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:advanced_enterprise:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:advanced_enterprise:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:advanced_workgroup:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:advanced_workgroup:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:enterprise:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:express:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:express:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:workgroup:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:workgroup:*:*:*
CVSS
Base: 1.5 (as of 19-09-2017 - 01:32)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:L/AC:M/Au:S/C:N/I:N/A:P
oval via4
accepted 2012-01-30T04:00:48.168-05:00
class vulnerability
contributors
  • name Scott Quint
    organization DTCC
  • name Maria Kedovskaya
    organization ALTX-SOFT
definition_extensions
comment IBM DB2 UDB is installed
oval oval:org.mitre.oval:def:12505
description Unspecified vulnerability in IBM DB2 9.7 before FP5 on UNIX, when the Self Tuning Memory Manager (STMM) feature and the AUTOMATIC DATABASE_MEMORY setting are configured, allows local users to cause a denial of service (daemon crash) via unknown vectors.
family windows
id oval:org.mitre.oval:def:14720
status deprecated
submitted 2011-12-16T09:51:56.000-05:00
title DEPRECATED: Unspecified vulnerability in IBM DB2 9.7 before FP5 on UNIX, when the Self Tuning Memory Manager (STMM) feature and the AUTOMATIC DATABASE_MEMORY setting are configured, allows local users to cause a denial of service (daemon crash) via unknown vectors.
version 5
refmap via4
aixapar IC70473
xf db2-stmm-dos(71043)
Last major update 19-09-2017 - 01:32
Published 09-11-2011 - 23:55
Last modified 19-09-2017 - 01:32
Back to Top