CVE-2018-1459 Information

Share on:

Description

IBM DB2 for Linux UNIX and Windows (includes DB2 Connect Server) 9.7 10.1 10.5 and 11.1 is vulnerable to stack based buffer overflow caused by improper bounds checking which could lead an attacker to execute arbitrary code. IBM X-Force ID: 140210.

CVSS Vector

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Reference

http://www.ibm.com/support/docview.wss?uid=swg22016142 http://www.securitytracker.com/id/1041005 https://exchange.xforce.ibmcloud.com/vulnerabilities/140210

Attack Complexity

LOW

Privileges Required

LOW

User Interaction Required

LOW

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

7.8