Lucene search

K

Db2 Connect Security Vulnerabilities

cve
cve

CVE-2018-1834

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to escalate their privileges to root through a symbolic link attack. IBM X-Force ID:...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-09 01:29 AM
21
cve
cve

CVE-2018-1857

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.1 could allow a user to bypass FGAC control and gain access to data they shouldn't be able to see. IBM X-Force ID:...

6.5CVSS

6.7AI Score

0.002EPSS

2018-11-09 01:29 AM
24
cve
cve

CVE-2018-1685

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability in db2cacpy that could allow a local user to read any file on the system. IBM X-Force ID:...

5.5CVSS

5.8AI Score

0.0004EPSS

2018-09-21 01:29 PM
30
2
cve
cve

CVE-2018-1711

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to to gain privileges due to allowing modification of columns of existing tasks. IBM X-Force ID:...

8.4CVSS

7.5AI Score

0.0004EPSS

2018-09-21 01:29 PM
26
cve
cve

CVE-2018-1710

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.1, 10.5, and 11.1 tool db2licm is affected by buffer overflow vulnerability that can potentially result in arbitrary code execution. IBM X-Force ID:...

8.4CVSS

8AI Score

0.001EPSS

2018-09-21 01:29 PM
21
cve
cve

CVE-2018-1458

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10,1, 10.5 and 11.1 could allow a local user to execute arbitrary code and conduct DLL hijacking attacks. IBM X-Force ID:...

7.8CVSS

7.7AI Score

0.001EPSS

2018-07-10 04:29 PM
24
cve
cve

CVE-2018-1487

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5 and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege users full access to the DB2 instance account by loading a malicious shared library. IBM X-Force ID:...

8.4CVSS

7.4AI Score

0.0004EPSS

2018-07-10 04:29 PM
30
cve
cve

CVE-2018-1566

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to execute arbitrary code due to a format string error. IBM X-Force ID:...

8.4CVSS

7.7AI Score

0.0004EPSS

2018-07-10 04:29 PM
26
cve
cve

CVE-2018-1488

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5 and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-Force ID:...

8.4CVSS

7.7AI Score

0.0004EPSS

2018-05-25 02:29 PM
25
cve
cve

CVE-2018-1544

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to overflow a buffer which may result in a privilege escalation to the DB2 instance owner. IBM X-Force ID:...

8.4CVSS

7.7AI Score

0.0004EPSS

2018-05-25 02:29 PM
31
cve
cve

CVE-2018-1515

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5 and 11.1, under specific or unusual conditions, could allow a local user to overflow a buffer which may result in a privilege escalation to the DB2 instance owner. IBM X-Force ID:...

7.4CVSS

7.3AI Score

0.0004EPSS

2018-05-25 02:29 PM
26
cve
cve

CVE-2018-1449

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner. IBM X-Force ID:...

5.5CVSS

5.8AI Score

0.0004EPSS

2018-05-25 02:29 PM
16
cve
cve

CVE-2018-1450

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner. IBM X-Force ID:...

5.5CVSS

5.8AI Score

0.0004EPSS

2018-05-25 02:29 PM
21
cve
cve

CVE-2018-1459

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to stack based buffer overflow, caused by improper bounds checking which could lead an attacker to execute arbitrary code. IBM X-Force ID:...

7.8CVSS

7.8AI Score

0.001EPSS

2018-05-25 02:29 PM
20
cve
cve

CVE-2018-1451

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner. IBM X-Force ID:...

5.5CVSS

5.8AI Score

0.0004EPSS

2018-05-25 02:29 PM
25
cve
cve

CVE-2018-1452

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner. IBM X-Force ID:...

5.5CVSS

5.5AI Score

0.0004EPSS

2018-05-25 02:29 PM
26
cve
cve

CVE-2018-1565

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to overflow a buffer which may result in a privilege escalation to the DB2 instance owner. IBM X-Force ID:...

8.4CVSS

7.7AI Score

0.0004EPSS

2018-05-25 02:29 PM
31
cve
cve

CVE-2018-1448

IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner. IBM X-Force ID:...

7.7CVSS

6.8AI Score

0.0004EPSS

2018-03-22 12:29 PM
35
cve
cve

CVE-2017-1571

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

5.5CVSS

5.6AI Score

0.001EPSS

2018-03-22 12:29 PM
42
cve
cve

CVE-2017-1438

IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user with DB2 instance owner privileges to obtain root access. IBM X-Force ID:...

6.7CVSS

6.6AI Score

0.0004EPSS

2017-09-12 09:29 PM
25
2
cve
cve

CVE-2017-1452

IBM DB2 for Linux, UNIX and Windows 9.7, 10,1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user to obtain elevated privilege and overwrite DB2 files. IBM X-Force ID:...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-09-12 09:29 PM
28
2
cve
cve

CVE-2017-1439

IBM DB2 for Linux, UNIX and Windows 9.7, 10,1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user with DB2 instance owner privileges to obtain root access. IBM X-Force ID:...

6.7CVSS

6.6AI Score

0.0004EPSS

2017-09-12 09:29 PM
22
2
cve
cve

CVE-2017-1451

IBM DB2 for Linux, UNIX and Windows 9.7, 10,1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user with DB2 instance owner privileges to obtain root access. IBM X-Force ID:...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-09-12 09:29 PM
24
2
cve
cve

CVE-2017-1434

IBM DB2 for Linux, UNIX and Windows 11.1 (includes DB2 Connect Server) under unusual circumstances, could expose highly sensitive information in the error log to a local...

4.7CVSS

5.2AI Score

0.0004EPSS

2017-09-12 09:29 PM
26
cve
cve

CVE-2017-1519

IBM DB2 10.5 and 11.1 contains a denial of service vulnerability. A remote user can cause disruption of service for DB2 Connect Server setup with a particular configuration. IBM X-Force ID:...

5.9CVSS

6AI Score

0.005EPSS

2017-09-12 09:29 PM
19
2
cve
cve

CVE-2017-1520

IBM DB2 9.7, 10,1, 10.5, and 11.1 is vulnerable to an unauthorized command that allows the database to be activated when authentication type is CLIENT. IBM X-Force ID:...

3.7CVSS

5.6AI Score

0.002EPSS

2017-09-12 09:29 PM
21
2
cve
cve

CVE-2017-1297

IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a stack-based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code. IBM X-Force ID:...

7.3CVSS

7.3AI Score

0.001EPSS

2017-06-27 04:29 PM
50
cve
cve

CVE-2017-1105

IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a buffer overflow that could allow a local user to overwrite DB2 files or cause a denial of service. IBM X-Force ID:...

7.1CVSS

7AI Score

0.0004EPSS

2017-06-27 04:29 PM
26
cve
cve

CVE-2017-1150

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated attacker with specialized access to tables that they should not be permitted to view. IBM Reference #:...

3.1CVSS

3.9AI Score

0.001EPSS

2017-03-08 07:59 PM
29
cve
cve

CVE-2016-5995

Untrusted search path vulnerability in IBM DB2 9.7 through FP11, 10.1 through FP5, 10.5 before FP8, and 11.1 GA on Linux, AIX, and HP-UX allows local users to gain privileges via a Trojan horse library that is accessed by a setuid or setgid...

7.3CVSS

7AI Score

0.0005EPSS

2016-10-01 01:59 AM
26
cve
cve

CVE-2016-0211

IBM DB2 9.7 through FP11, 9.8, 10.1 through FP5, and 10.5 through FP7 on Linux, UNIX, and Windows allows remote authenticated users to cause a denial of service (daemon crash) via a crafted DRDA...

4.3CVSS

4.4AI Score

0.042EPSS

2016-04-28 01:59 AM
24
cve
cve

CVE-2014-6210

IBM DB2 9.7 through FP10, 9.8 through FP5, 10.1 through FP4, and 10.5 before FP5 on Linux, UNIX, and Windows allows remote authenticated users to cause a denial of service (daemon crash) by specifying the same column within multiple ALTER TABLE...

6.3AI Score

0.084EPSS

2014-12-12 04:59 PM
25
cve
cve

CVE-2013-6744

The Stored Procedure infrastructure in IBM DB2 9.5, 9.7 before FP9a, 10.1 before FP3a, and 10.5 before FP3a on Windows allows remote authenticated users to gain privileges by leveraging the CONNECT privilege and the CREATE_EXTERNAL_ROUTINE...

6.2AI Score

0.003EPSS

2014-05-30 11:55 PM
26
cve
cve

CVE-2013-6717

The OLAP query engine in IBM DB2 and DB2 Connect 9.7 through FP9, 9.8 through FP5, 10.1 through FP3, and 10.5 through FP2, and the DB2 pureScale Feature 9.8 for Enterprise Server Edition, allows remote authenticated users to cause a denial of service (database outage and deactivation) via...

6.4AI Score

0.008EPSS

2013-12-19 10:55 PM
285
cve
cve

CVE-2013-5466

The XSLT library in IBM DB2 and DB2 Connect 9.5 through 10.5, and the DB2 pureScale Feature 9.8 for Enterprise Server Edition, allows remote authenticated users to cause a denial of service via unspecified...

6.3AI Score

0.008EPSS

2013-12-18 04:04 PM
278
cve
cve

CVE-2013-4033

IBM DB2 and DB2 Connect 9.7 through FP8, 9.8 through FP5, 10.1 through FP2, and 10.5 through FP1 allow remote authenticated users to execute DML statements by leveraging EXPLAIN...

6.5AI Score

0.003EPSS

2013-08-28 01:13 PM
280
cve
cve

CVE-2013-3475

Stack-based buffer overflow in db2aud in the Audit Facility in IBM DB2 and DB2 Connect 9.1, 9.5, 9.7, 9.8, and 10.1, as used in Smart Analytics System 7600 and other products, allows local users to gain privileges via unspecified...

6.7AI Score

0.0004EPSS

2013-06-05 03:43 AM
293
cve
cve

CVE-2012-3324

Directory traversal vulnerability in the UTL_FILE module in IBM DB2 and DB2 Connect 10.1 before FP1 on Windows allows remote authenticated users to modify, delete, or read arbitrary files via a pathname in the file...

8.5AI Score

0.002EPSS

2012-09-25 08:55 PM
34
cve
cve

CVE-2012-2197

Stack-based buffer overflow in the Java Stored Procedure infrastructure in IBM DB2 9.1 before FP12, 9.5 through FP9, 9.7 through FP6, 9.8 through FP5, and 10.1 allows remote authenticated users to execute arbitrary code by leveraging certain CONNECT and EXECUTE...

7.5AI Score

0.087EPSS

2012-07-25 10:42 AM
280
cve
cve

CVE-2009-0172

Unspecified vulnerability in IBM DB2 8 before FP17a, 9.1 before FP6a, and 9.5 before FP3a allows remote attackers to cause a denial of service (infinite loop) via a crafted CONNECT data...

6.6AI Score

0.233EPSS

2009-01-16 09:30 PM
21
cve
cve

CVE-2008-3958

IBM DB2 UDB 8 before Fixpak 17 allows remote attackers to cause a denial of service (instance crash) via a crafted CONNECT/ATTACH data stream that simulates a V7 client connect/attach request. NOTE: this may overlap CVE-2008-3858. NOTE: this issue exists because of an incomplete fix for...

9AI Score

0.014EPSS

2008-09-11 01:13 AM
28
cve
cve

CVE-2008-3959

IBM DB2 UDB 8.1 before FixPak 16, 8.2 before FixPak 9, and 9.1 before FixPak 4a allows remote attackers to cause a denial of service (instance crash) via a crafted SQLJRA packet within a CONNECT/ATTACH data stream that simulates a V7 client connect/attach...

8.9AI Score

0.007EPSS

2008-09-11 01:13 AM
22
4
cve
cve

CVE-2008-3858

The Downlevel DB2RA Support component in IBM DB2 9.1 before Fixpak 4a allows remote attackers to cause a denial of service (instance crash) via a crafted CONNECT data stream that simulates a V7 client connect...

6.2AI Score

0.013EPSS

2008-08-28 05:41 PM
23
cve
cve

CVE-2006-4257

IBM DB2 Universal Database (UDB) before 8.1 FixPak 13 allows remote authenticated users to cause a denial of service (crash) by (1) sending the first ACCSEC command without an RDBNAM parameter during the CONNECT process, or (2) sending crafted SQLJRA packet, which results in a null...

6.1AI Score

0.084EPSS

2006-08-21 08:04 PM
23
cve
cve

CVE-2003-0836

Stack-based buffer overflow in IBM DB2 Universal Data Base 7.2 before Fixpak 10 and 10a, and 8.1 before Fixpak 2, allows attackers with "Connect" privileges to execute arbitrary code via a LOAD...

7.7AI Score

0.005EPSS

2003-11-17 05:00 AM
29
cve
cve

CVE-2003-0837

Stack-based buffer overflow in IBM DB2 Universal Data Base 7.2 for Windows, before Fixpak 10a, allows attackers with "Connect" privileges to execute arbitrary code via the INVOKE...

7.8AI Score

0.008EPSS

2003-11-17 05:00 AM
20
Total number of security vulnerabilities146