Lucene search

K

Db2 Connect Security Vulnerabilities - January

cve
cve

CVE-2012-3324

Directory traversal vulnerability in the UTL_FILE module in IBM DB2 and DB2 Connect 10.1 before FP1 on Windows allows remote authenticated users to modify, delete, or read arbitrary files via a pathname in the file field.

8.5AI Score

0.002EPSS

2012-09-25 08:55 PM
41
cve
cve

CVE-2013-3475

Stack-based buffer overflow in db2aud in the Audit Facility in IBM DB2 and DB2 Connect 9.1, 9.5, 9.7, 9.8, and 10.1, as used in Smart Analytics System 7600 and other products, allows local users to gain privileges via unspecified vectors.

6.7AI Score

0.0004EPSS

2013-06-05 03:43 AM
298
cve
cve

CVE-2013-4033

IBM DB2 and DB2 Connect 9.7 through FP8, 9.8 through FP5, 10.1 through FP2, and 10.5 through FP1 allow remote authenticated users to execute DML statements by leveraging EXPLAIN authority.

6.5AI Score

0.003EPSS

2013-08-28 01:13 PM
287
cve
cve

CVE-2013-5466

The XSLT library in IBM DB2 and DB2 Connect 9.5 through 10.5, and the DB2 pureScale Feature 9.8 for Enterprise Server Edition, allows remote authenticated users to cause a denial of service via unspecified vectors.

6.3AI Score

0.008EPSS

2013-12-18 04:04 PM
283
cve
cve

CVE-2013-6717

The OLAP query engine in IBM DB2 and DB2 Connect 9.7 through FP9, 9.8 through FP5, 10.1 through FP3, and 10.5 through FP2, and the DB2 pureScale Feature 9.8 for Enterprise Server Edition, allows remote authenticated users to cause a denial of service (database outage and deactivation) via unspecifi...

6.4AI Score

0.008EPSS

2013-12-19 10:55 PM
292
cve
cve

CVE-2014-6210

IBM DB2 9.7 through FP10, 9.8 through FP5, 10.1 through FP4, and 10.5 before FP5 on Linux, UNIX, and Windows allows remote authenticated users to cause a denial of service (daemon crash) by specifying the same column within multiple ALTER TABLE statements.

6.3AI Score

0.099EPSS

2014-12-12 04:59 PM
31
cve
cve

CVE-2016-0211

IBM DB2 9.7 through FP11, 9.8, 10.1 through FP5, and 10.5 through FP7 on Linux, UNIX, and Windows allows remote authenticated users to cause a denial of service (daemon crash) via a crafted DRDA message.

4.3CVSS

4.4AI Score

0.042EPSS

2016-04-28 01:59 AM
31
cve
cve

CVE-2016-0215

IBM DB2 9.7, 10.1 before FP6, and 10.5 before FP8 on AIX, Linux, HP, Solaris and Windows allow remote authenticated users to cause a denial of service (daemon crash) via a SELECT statement with a subquery containing the AVG OLAP function on an Oracle compatible database.

6.5CVSS

5.9AI Score

0.001EPSS

2018-01-16 07:29 PM
27
cve
cve

CVE-2016-5995

Untrusted search path vulnerability in IBM DB2 9.7 through FP11, 10.1 through FP5, 10.5 before FP8, and 11.1 GA on Linux, AIX, and HP-UX allows local users to gain privileges via a Trojan horse library that is accessed by a setuid or setgid program.

7.3CVSS

7AI Score

0.0005EPSS

2016-10-01 01:59 AM
33
cve
cve

CVE-2017-1105

IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a buffer overflow that could allow a local user to overwrite DB2 files or cause a denial of service. IBM X-Force ID: 120668.

7.1CVSS

7AI Score

0.0004EPSS

2017-06-27 04:29 PM
37
cve
cve

CVE-2017-1297

IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a stack-based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code. IBM X-Force ID: 125159.

7.3CVSS

7.3AI Score

0.001EPSS

2017-06-27 04:29 PM
54
cve
cve

CVE-2017-1434

IBM DB2 for Linux, UNIX and Windows 11.1 (includes DB2 Connect Server) under unusual circumstances, could expose highly sensitive information in the error log to a local user.

4.7CVSS

5.2AI Score

0.0004EPSS

2017-09-12 09:29 PM
36
cve
cve

CVE-2017-1438

IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user with DB2 instance owner privileges to obtain root access. IBM X-Force ID: 128057.

6.7CVSS

6.6AI Score

0.0004EPSS

2017-09-12 09:29 PM
31
2
cve
cve

CVE-2017-1439

IBM DB2 for Linux, UNIX and Windows 9.7, 10,1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user with DB2 instance owner privileges to obtain root access. IBM X-Force ID: 128058.

6.7CVSS

6.6AI Score

0.0004EPSS

2017-09-12 09:29 PM
28
2
cve
cve

CVE-2017-1451

IBM DB2 for Linux, UNIX and Windows 9.7, 10,1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user with DB2 instance owner privileges to obtain root access. IBM X-Force ID: 128178.

7.8CVSS

7.3AI Score

0.0004EPSS

2017-09-12 09:29 PM
32
2
cve
cve

CVE-2017-1452

IBM DB2 for Linux, UNIX and Windows 9.7, 10,1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user to obtain elevated privilege and overwrite DB2 files. IBM X-Force ID: 128180.

7.8CVSS

7.3AI Score

0.0004EPSS

2017-09-12 09:29 PM
33
2
cve
cve

CVE-2017-1519

IBM DB2 10.5 and 11.1 contains a denial of service vulnerability. A remote user can cause disruption of service for DB2 Connect Server setup with a particular configuration. IBM X-Force ID: 129829.

5.9CVSS

6AI Score

0.005EPSS

2017-09-12 09:29 PM
23
2
cve
cve

CVE-2017-1520

IBM DB2 9.7, 10,1, 10.5, and 11.1 is vulnerable to an unauthorized command that allows the database to be activated when authentication type is CLIENT. IBM X-Force ID: 129830.

3.7CVSS

5.6AI Score

0.002EPSS

2017-09-12 09:29 PM
27
2