Vulnerability Name: | CVE-2010-0462 (CCN-55899) | ||||||||
Assigned: | 2010-01-27 | ||||||||
Published: | 2010-01-27 | ||||||||
Updated: | 2017-09-19 | ||||||||
Summary: | Heap-based buffer overflow in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows remote authenticated users to have an unspecified impact via a SELECT statement that has a long column name generated with the REPEAT function. | ||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||
CVSS v2 Severity: | 6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P) 5.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:OF/RC:C)
5.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-119 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: CONFIRM Type: UNKNOWN ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT Source: MITRE Type: CNA CVE-2010-0462 Source: CCN Type: Intevydis blog IBM DB2 9.7 heap overflow Source: MISC Type: Exploit http://intevydis.blogspot.com/2010/01/ibm-db2-97-heap-overflow.html Source: CCN Type: SA38294 IBM DB2 Two Vulnerabilities Source: CCN Type: SA40726 IBM Tivoli Storage Manager Multiple Vulnerabilities Source: CCN Type: SECTRACK ID: 1023509 IBM DB2 Heap Overflow in Processing SELECT Statements Lets Remote Authenticated Users Execute Arbitrary Code Source: SECTRACK Type: UNKNOWN 1023509 Source: CCN Type: IBM Web site IBM DB2 Software Source: AIXAPAR Type: UNKNOWN IC65922 Source: CCN Type: IBM APAR IC65922 SECURITY: BUFFER OVERRUN IN REPEAT UDF (CVE-2010-0462) Source: AIXAPAR Type: UNKNOWN IC65933 Source: AIXAPAR Type: UNKNOWN IC65935 Source: CONFIRM Type: UNKNOWN http://www-01.ibm.com/support/docview.wss?uid=swg21426108 Source: CONFIRM Type: UNKNOWN http://www-01.ibm.com/support/docview.wss?uid=swg21432298 Source: CCN Type: OSVDB ID: 62063 IBM DB2 on Linux SELECT Statement REPEAT Function Remote Overflow Source: CCN Type: OSVDB ID: 64041 IBM DB2 REPEAT Function Overflow Source: BID Type: Exploit 37976 Source: CCN Type: BID-37976 IBM DB2 'REPEAT()' Heap Buffer Overflow Vulnerability Source: XF Type: UNKNOWN db2-sysibm-bo(55899) Source: XF Type: UNKNOWN db2-sysibm-bo(55899) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:14518 | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||
Oval Definitions | |||||||||
| |||||||||
BACK |