Page 17 of 103 results (0.002 seconds)

CVSS: 7.4EPSS: 0%CPEs: 6EXPL: 0

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5 and 11.1, under specific or unusual conditions, could allow a local user to overflow a buffer which may result in a privilege escalation to the DB2 instance owner. IBM X-Force ID: 141624. IBM DB2 para Linux, UNIX y Windows 10.5 y 11.1 (incluido DB2 Connect Server) en condiciones específicas o inusuales, podría permitir que un usuario local desborde un búfer, lo que puede resultar en un escalado de privilegios al propietario de la instancia DB2. IBM X-Force ID: 141624. • http://www.ibm.com/support/docview.wss?uid=swg22016140 http://www.securitytracker.com/id/1040969 https://exchange.xforce.ibmcloud.com/vulnerabilities/141624 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.5EPSS: 0%CPEs: 10EXPL: 0

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner. IBM X-Force ID: 140045. IBM DB2 para Linux, UNIX y Windows 9.7, 10.1, 10.5 y 11.1 (incluido DB2 Connect Server) contiene una vulnerabilidad que podría permitir a un usuario local sobrescribir archivos arbitrarios pertenecientes al propietario de la instancia del DB2. IBM X-Force ID: 140045. • http://www.ibm.com/support/docview.wss?uid=swg22016181 http://www.securitytracker.com/id/1041004 https://exchange.xforce.ibmcloud.com/vulnerabilities/140045 •

CVSS: 5.5EPSS: 0%CPEs: 10EXPL: 0

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner. IBM X-Force ID: 140047. IBM DB2 para Linux, UNIX y Windows 9.7, 10.1, 10.5 y 11.1 (incluido DB2 Connect Server) contiene una vulnerabilidad que podría permitir a un usuario local sobrescribir archivos arbitrarios pertenecientes al propietario de la instancia del DB2. IBM X-Force ID: 140047. • http://www.ibm.com/support/docview.wss?uid=swg22016181 http://www.securitytracker.com/id/1041004 https://exchange.xforce.ibmcloud.com/vulnerabilities/140047 •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to stack based buffer overflow, caused by improper bounds checking which could lead an attacker to execute arbitrary code. IBM X-Force ID: 140210. IBM DB2 para Linux, UNIX y Windows 9.7, 10.1, 10.5 y 11.1 (incluido DB2 Connect Server) es vulnerable a un desbordamiento de búfer basado en pila provocado por una comprobación de límites incorrecta que podría conducir a que un atacante ejecute código arbitrario. IBM X-Force ID: 140210. • http://www.ibm.com/support/docview.wss?uid=swg22016142 http://www.securitytracker.com/id/1041005 https://exchange.xforce.ibmcloud.com/vulnerabilities/140210 • CWE-787: Out-of-bounds Write •

CVSS: 8.4EPSS: 0%CPEs: 6EXPL: 0

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5 and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-Force ID: 140973. IBM DB2 para Linux, UNIX y Windows 10.5 y 11.1 (incluido DB2 Connect Server) es vulnerable a un desbordamiento de búfer, lo que podría permitir que un atacante local autenticado ejecute código arbitrario en el sistema como root. IBM X-Force ID: 140973. • http://www.ibm.com/support/docview.wss?uid=swg22016141 http://www.securitytracker.com/id/1040968 https://exchange.xforce.ibmcloud.com/vulnerabilities/140973 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •