Page 18 of 129 results (0.005 seconds)

CVSS: 8.4EPSS: 0%CPEs: 10EXPL: 0

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-ForceID: 154078. IBM DB2 para Linux, UNIX y Windows, en sus versiones 9.7, 10.1, 10.5 y 11.1 (incluido DB2 Connect Server), es vulnerable a un desbordamiento de búfer, lo que podría permitir que un atacante local autenticado ejecute código arbitrario en el sistema como root. IBM X-Force ID: 154078. • http://www.securityfocus.com/bid/107398 https://exchange.xforce.ibmcloud.com/vulnerabilities/154078 https://www.ibm.com/support/docview.wss?uid=ibm10740413 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.4EPSS: 0%CPEs: 10EXPL: 0

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-ForceID: 154069. IBM DB2 para Linux, UNIX y Windows, en sus versiones 9.7, 10.1, 10.5 y 11.1 (incluido DB2 Connect Server), es vulnerable a un desbordamiento de búfer, lo que podría permitir que un atacante local autenticado ejecute código arbitrario en el sistema como root. IBM X-Force ID: 154069. • http://www.securityfocus.com/bid/107398 https://exchange.xforce.ibmcloud.com/vulnerabilities/154069 https://www.ibm.com/support/docview.wss?uid=ibm10740413 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.4EPSS: 0%CPEs: 10EXPL: 0

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-ForceID: 155893. IBM DB2 para Linux, UNIX y Windows, en sus versiones 9.7, 10.1, 10.5 y 11.1 (incluido DB2 Connect Server), es vulnerable a un desbordamiento de búfer, lo que podría permitir que un atacante local autenticado ejecute código arbitrario en el sistema como root. IBM X-Force ID: 155893. • http://www.securityfocus.com/bid/107398 https://exchange.xforce.ibmcloud.com/vulnerabilities/155893 https://www.ibm.com/support/docview.wss?uid=ibm10740413 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.4EPSS: 0%CPEs: 10EXPL: 0

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-ForceID: 155894. IBM DB2 para Linux, UNIX y Windows, en sus versiones 9.7, 10.1, 10.5 y 11.1 (incluido DB2 Connect Server), es vulnerable a un desbordamiento de búfer, lo que podría permitir que un atacante local autenticado ejecute código arbitrario en el sistema como root. IBM X-Force ID: 155894. • http://www.securityfocus.com/bid/107398 https://exchange.xforce.ibmcloud.com/vulnerabilities/155894 https://www.ibm.com/support/docview.wss?uid=ibm10740413 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

IBM DB2 for Linux, UNIX and Windows 11.1 (includes DB2 Connect Server) contains a denial of service vulnerability. A remote, authenticated DB2 user could exploit this vulnerability by issuing a specially-crafted SELECT statement with TRUNCATE function. IBM X-Force ID: 154032. IBM DB2 para Linux, UNIX y Windows 11.1 (incluye DB2 Connect Server) contiene una vulnerabilidad de denegación de servicio (DoS). Un usuario DB2 remoto autenticado podría explotar esta vulnerabilidad enviando una instrucción SELECT especialmente manipulada con la función TRUNCATE. • http://www.ibm.com/support/docview.wss?uid=ibm10788089 http://www.securityfocus.com/bid/106222 https://exchange.xforce.ibmcloud.com/vulnerabilities/154032 • CWE-20: Improper Input Validation •