Page 19 of 129 results (0.005 seconds)

CVSS: 8.4EPSS: 0%CPEs: 10EXPL: 0

IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5., and 11.1 db2pdcfg is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow an attacker to execute arbitrary code. IBM X-Force ID: 152462. IBM DB2 para Linux, UNIX y Windows 9.7, 10.1, 10.5 y 11.1 db2pdcfg es vulnerable a un desbordamiento de búfer basado en pila provocado por una comprobación de límites incorrecta que podría permitir que un atacante ejecute código arbitrario. IBM X-Force ID: 152462. • http://www.ibm.com/support/docview.wss?uid=ibm10737295 http://www.securityfocus.com/bid/106060 http://www.securitytracker.com/id/1042165 https://exchange.xforce.ibmcloud.com/vulnerabilities/152462 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local db2 instance owner to obtain root access by exploiting a symbolic link attack to read/write/corrupt a file that they originally did not have permission to access. IBM X-Force ID: 148803. IBM DB2 para Linux, UNIX y Windows (incluido DB2 Connect Server) 9.7, 10.1, 10.5 y 11.1 podría permitir que un propietario local de instancias db2 obtenga acceso root explotando un ataque de enlace simbólico para leer/escribir/corromper un archivo al que no se tenía permiso de acceso originalmente. IBM X-Force ID: 148803. • http://www.ibm.com/support/docview.wss?uid=ibm10733939 http://www.securityfocus.com/bid/105885 http://www.securitytracker.com/id/1042086 https://exchange.xforce.ibmcloud.com/vulnerabilities/148803 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 8.4EPSS: 0%CPEs: 6EXPL: 0

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege user full access to the DB2 instance account by loading a malicious shared library. IBM X-Force ID: 149640. En IBM DB2 para Linux, UNIX y Windows (incluido DB2 Connect Server) 9.7, 10.1, 10.5 y 11.1, los binarios cargaban librerías compartidas de una ruta no fiable, dando a un usuario de bajos privilegios acceso total a la cuenta de la instancia DB2 cargando una librería compartida maliciosa. IBM X-Force ID: 149640. • http://www.ibm.com/support/docview.wss?uid=ibm10733122 http://www.securityfocus.com/bid/105962 http://www.securitytracker.com/id/1042082 https://exchange.xforce.ibmcloud.com/vulnerabilities/149640 • CWE-426: Untrusted Search Path •

CVSS: 8.4EPSS: 0%CPEs: 6EXPL: 0

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to obtain root access by exploiting a symbolic link attack to read/write/corrupt a file that they originally did not have permission to access. IBM X-Force ID: 148804. IBM DB2 para Linux, UNIX y Windows (incluido DB2 Connect Server) 9.7, 10.1, 10.5 y 11.1 podría permitir que un usuario local obtenga acceso root explotando un ataque de enlace simbólico para leer/escribir/corromper un archivo al que no se tenía permiso de acceso originalmente. IBM X-Force ID: 148804. • http://www.ibm.com/support/docview.wss?uid=ibm10733939 http://www.securityfocus.com/bid/105885 http://www.securitytracker.com/id/1042086 https://exchange.xforce.ibmcloud.com/vulnerabilities/148804 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 6.2EPSS: 0%CPEs: 6EXPL: 0

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local unprivileged user to overwrite files on the system which could cause damage to the database. IBM X-Force ID: 149429. IBM DB2 para Linux, UNIX y Windows (incluido DB2 Connect Server) 9.7, 10.1, 10.5 y 11.1 podría permitir que un usuario local no privilegiado sobrescriba archivos en el sistema, lo que podría provocar daños en la base de datos. IBM X-Force ID: 149429. • http://www.ibm.com/support/docview.wss?uid=ibm10733939 http://www.securityfocus.com/bid/105885 http://www.securitytracker.com/id/1042086 https://exchange.xforce.ibmcloud.com/vulnerabilities/149429 •