CVE-2017-1297

high

Description

IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a stack-based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code. IBM X-Force ID: 125159.

References

https://www.exploit-db.com/exploits/42260/

https://exchange.xforce.ibmcloud.com/vulnerabilities/125159

http://www.securitytracker.com/id/1038772

http://www.securityfocus.com/bid/99271

http://www.ibm.com/support/docview.wss?uid=swg22004878

Details

Source: Mitre, NVD

Published: 2017-06-27

Updated: 2017-08-12

Risk Information

CVSS v2

Base Score: 4.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.3

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Severity: High