Vulnerability Name: | CVE-2018-1459 (CCN-140210) | ||||||||||||
Assigned: | 2017-12-13 | ||||||||||||
Published: | 2018-05-23 | ||||||||||||
Updated: | 2020-08-24 | ||||||||||||
Summary: | IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to stack based buffer overflow, caused by improper bounds checking which could lead an attacker to execute arbitrary code. IBM X-Force ID: 140210. | ||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
7.3 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-1459 Source: CCN Type: IBM Security Bulletin 743215 (Spectrum Protect) Multiple Db2 vulnerabilities affect the IBM Spectrum Protect Server Source: CCN Type: IBM Security Bulletin 2016142 (DB2 for Linux, UNIX and Windows) IBM Db2 is vulnerable to buffer overflow (CVE-2018-1459). Source: CONFIRM Type: Vendor Advisory http://www.ibm.com/support/docview.wss?uid=swg22016142 Source: SECTRACK Type: Third Party Advisory, VDB Entry 1041005 Source: XF Type: UNKNOWN ibm-db2-cve20181459-bo(140210) Source: XF Type: VDB Entry, Vendor Advisory ibm-db2-cve20181459-bo(140210) | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Denotes that component is vulnerable | ||||||||||||
BACK |