Vulnerability CVE-2018-1459


Published: 2018-05-25

Description:
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to stack based buffer overflow, caused by improper bounds checking which could lead an attacker to execute arbitrary code. IBM X-Force ID: 140210.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
IBM -> DB2 

 References:
http://www.ibm.com/support/docview.wss?uid=swg22016142
http://www.securitytracker.com/id/1041005
https://exchange.xforce.ibmcloud.com/vulnerabilities/140210

Copyright 2024, cxsecurity.com

 

Back to Top