Vulnerability CVE-2017-1297


Published: 2017-06-27

Description:
IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a stack-based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code. IBM X-Force ID: 125159.

See advisories in our WLB2 database:
Topic
Author
Date
High
IBM DB2 9.7 / 10.1 / 10.5 / 11.1 Command Line Processor Buffer Overflow
Leon Juranic
27.06.2017

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.4/10
6.4/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
IBM -> DB2 
IBM -> Db2 connect 
IBM -> Data server driver for odbc and cli 
IBM -> Data server client 
IBM -> Data server runtime client 
IBM -> Data server driver package 

 References:
http://www.ibm.com/support/docview.wss?uid=swg22004878
http://www.securityfocus.com/bid/99271
http://www.securitytracker.com/id/1038772
https://exchange.xforce.ibmcloud.com/vulnerabilities/125159

Copyright 2024, cxsecurity.com

 

Back to Top