ID CVE-2017-1439
Summary IBM DB2 for Linux, UNIX and Windows 9.7, 10,1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user with DB2 instance owner privileges to obtain root access. IBM X-Force ID: 128058.
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.9:a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.9:a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:9.7.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:9.7.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.5.0.3:a:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.5.0.3:a:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:10.5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:10.5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2:11.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2:11.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:9.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:9.7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:9.7.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:9.7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:9.7.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:9.7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:9.7.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:9.7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:9.7.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:9.7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:9.7.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:9.7.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:9.7.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:9.7.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:9.7.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:9.7.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:9.7.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:9.7.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:9.7.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:9.7.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:9.7.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:9.7.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:9.7.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:10.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:10.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:10.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:10.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:10.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:10.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:10.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:10.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:10.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:10.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:10.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:10.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:10.5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:10.5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:10.5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:10.5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:10.5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:10.5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:10.5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:10.5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:10.5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:10.5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:10.5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:10.5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:10.5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:10.5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:db2_connect:11.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:db2_connect:11.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 100690
confirm http://www.ibm.com/support/docview.wss?uid=swg22006061
misc https://exchange.xforce.ibmcloud.com/vulnerabilities/128058
sectrack 1039301
Last major update 03-10-2019 - 00:03
Published 12-09-2017 - 21:29
Last modified 03-10-2019 - 00:03
Back to Top