[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-1297Date: (C)2017-06-28   (M)2023-12-22


IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a stack-based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code. IBM X-Force ID: 125159.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.3CVSS Score : 4.4
Exploit Score: 1.3Exploit Score: 3.4
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1038772
EXPLOIT-DB-42260
BID-99271
http://www.ibm.com/support/docview.wss?uid=swg22004878
https://exchange.xforce.ibmcloud.com/vulnerabilities/125159

CPE    35
cpe:/a:ibm:db2:10.5::~~advanced_workgroup~~~
cpe:/a:ibm:db2_connect:11.1.0.0::~~application_server~~~
cpe:/a:ibm:db2:9.7::~~express~~~
cpe:/a:ibm:db2_connect:11.1.0.0::~~unlimited~~~
...
CWE    1
CWE-119

© SecPod Technologies