cve-2017-1297
Vulnerability from cvelistv5
Published
2017-06-27 16:00
Modified
2024-08-05 13:32
Severity ?
EPSS score ?
Summary
IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a stack-based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code. IBM X-Force ID: 125159.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@us.ibm.com | http://www.ibm.com/support/docview.wss?uid=swg22004878 | Patch, Vendor Advisory | |
psirt@us.ibm.com | http://www.securityfocus.com/bid/99271 | Third Party Advisory, VDB Entry | |
psirt@us.ibm.com | http://www.securitytracker.com/id/1038772 | ||
psirt@us.ibm.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/125159 | Vendor Advisory | |
psirt@us.ibm.com | https://www.exploit-db.com/exploits/42260/ |
Impacted products
▼ | Vendor | Product |
---|---|---|
IBM | DB2 for Linux, UNIX and Windows |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T13:32:28.490Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "99271", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/99271" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125159" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg22004878" }, { "name": "1038772", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038772" }, { "name": "42260", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/42260/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DB2 for Linux, UNIX and Windows", "vendor": "IBM", "versions": [ { "status": "affected", "version": "10.5" }, { "status": "affected", "version": "10.1" }, { "status": "affected", "version": "9.7" }, { "status": "affected", "version": "11.1" } ] } ], "datePublic": "2017-06-22T00:00:00", "descriptions": [ { "lang": "en", "value": "IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a stack-based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code. IBM X-Force ID: 125159." } ], "problemTypes": [ { "descriptions": [ { "description": "Gain Privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-11T15:57:01", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "name": "99271", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/99271" }, { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125159" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg22004878" }, { "name": "1038772", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038772" }, { "name": "42260", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/42260/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "ID": "CVE-2017-1297", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DB2 for Linux, UNIX and Windows", "version": { "version_data": [ { "version_value": "10.5" }, { "version_value": "10.1" }, { "version_value": "9.7" }, { "version_value": "11.1" } ] } } ] }, "vendor_name": "IBM" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a stack-based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code. IBM X-Force ID: 125159." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Gain Privileges" } ] } ] }, "references": { "reference_data": [ { "name": "99271", "refsource": "BID", "url": "http://www.securityfocus.com/bid/99271" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125159", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125159" }, { "name": "http://www.ibm.com/support/docview.wss?uid=swg22004878", "refsource": "CONFIRM", "url": "http://www.ibm.com/support/docview.wss?uid=swg22004878" }, { "name": "1038772", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038772" }, { "name": "42260", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/42260/" } ] } } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2017-1297", "datePublished": "2017-06-27T16:00:00", "dateReserved": "2016-11-30T00:00:00", "dateUpdated": "2024-08-05T13:32:28.490Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-1297\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2017-06-27T16:29:00.417\",\"lastModified\":\"2017-08-12T01:29:03.877\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a stack-based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code. IBM X-Force ID: 125159.\"},{\"lang\":\"es\",\"value\":\"IBM DB2 para Linux, Unix y Windows 9.2, 10.1, 10.5 y 11.1 (incluido DB2 Connect Server) es vulnerable a un buffer overflow basado en pila --stack-- causado por una inapropiada verificaci\u00f3n de l\u00edmites lo que podr\u00eda permitir a un atacante local ejecutar c\u00f3digo aleatorio.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.3,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.3,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.4},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:data_server_client:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DDE6939-06D6-4DD1-BE95-E0724B72AC05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:data_server_driver_for_odbc_and_cli:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"710BA2FD-B8AD-4D5A-8626-5C5AB64F2989\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:data_server_driver_package:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FAA3FCC-ED16-4FAC-ACFB-AD9C87E98FF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:data_server_runtime_client:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8021311A-FAFB-4AE7-8EEC-4D4E1C29F9B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:9.7:*:*:*:advanced_enterprise:*:*:*\",\"matchCriteriaId\":\"3D9E7D2A-42B9-4D07-A107-BBD839E59858\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:9.7:*:*:*:advanced_workgroup:*:*:*\",\"matchCriteriaId\":\"FD27164C-7554-46E1-B755-27C74D2EC3B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:9.7:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"F199F7B4-F273-4D45-AE08-7B5DAE6E0794\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:9.7:*:*:*:express:*:*:*\",\"matchCriteriaId\":\"ACEB3F4A-6411-4456-9B89-A43562189BD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:9.7:*:*:*:workgroup:*:*:*\",\"matchCriteriaId\":\"1749B7DC-08BB-474B-BA5A-52602459C8EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.1:*:*:*:advanced_enterprise:*:*:*\",\"matchCriteriaId\":\"2ECC11D3-7D77-4823-8B34-DD76E131D74C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.1:*:*:*:advanced_workgroup:*:*:*\",\"matchCriteriaId\":\"E1D36687-32AF-43E2-97D9-FDF602F89318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.1:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"DD80ADF4-35D3-4534-AACD-C00D80870723\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.1:*:*:*:express:*:*:*\",\"matchCriteriaId\":\"8D274B00-C986-4A5D-94B2-79F4A613D951\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.1:*:*:*:workgroup:*:*:*\",\"matchCriteriaId\":\"67A935CA-7AF6-4DA9-958E-DF4BC8E2B3BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:*:*:*:advanced_enterprise:*:*:*\",\"matchCriteriaId\":\"A6B1A4DC-7062-4349-8D1A-3DE4B0E68FC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:*:*:*:advanced_workgroup:*:*:*\",\"matchCriteriaId\":\"B3681F43-F23B-413D-B871-A40821F4988B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"AE645126-ECD0-40FB-B2BA-5C9EF33EBE69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:*:*:*:express:*:*:*\",\"matchCriteriaId\":\"9AFEA656-426C-4F18-9737-8985531C7A93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:*:*:*:workgroup:*:*:*\",\"matchCriteriaId\":\"09B0333F-0E27-40B3-A0DC-618BEA97CBC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1:*:*:*:advanced_enterprise:*:*:*\",\"matchCriteriaId\":\"56AA8839-8926-40F1-BB9A-AB648DE7F272\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1:*:*:*:advanced_workgroup:*:*:*\",\"matchCriteriaId\":\"6ABE0FCB-8E32-4AB6-A8D8-79159FCDD889\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"5D92ADEC-6ED8-4B07-AB75-204AED0BF896\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1:*:*:*:express:*:*:*\",\"matchCriteriaId\":\"A2E6CBD8-7DD7-44F7-8F5D-D79074561AB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1:*:*:*:workgroup:*:*:*\",\"matchCriteriaId\":\"5273074C-9C2F-458C-9333-BD16B59008CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2_connect:9.7:*:*:*:application_server:*:*:*\",\"matchCriteriaId\":\"3F75FF9A-AAAE-4EFA-B698-230B5CCD0940\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2_connect:9.7:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"4D38B30C-4CC3-43C9-9360-0A79C36A222F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2_connect:9.7:*:*:*:unlimited:*:*:*\",\"matchCriteriaId\":\"3599AC98-ACD3-4A09-9764-080A6B8F56A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2_connect:10.1:*:*:*:application_server:*:*:*\",\"matchCriteriaId\":\"44010A01-4E33-4A6D-83DE-6235AEEE90F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2_connect:10.1:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"F40068BF-82CC-43D5-99BC-1228337995FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2_connect:10.1:*:*:*:unlimited:*:*:*\",\"matchCriteriaId\":\"97626150-FED1-49F7-9CA5-4A5C61A5544C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2_connect:10.5:*:*:*:application_server:*:*:*\",\"matchCriteriaId\":\"C22B49A3-FE14-4677-A141-935AE852E459\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2_connect:10.5:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"278FEDCA-CDE6-4EB6-BCD8-B4B0507DC9A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2_connect:10.5:*:*:*:unlimited:*:*:*\",\"matchCriteriaId\":\"B0106414-9BB7-4189-B30E-E5D2B92DCD12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2_connect:11.1.0.0:*:*:*:application_server:*:*:*\",\"matchCriteriaId\":\"38EB6F60-D89E-4594-A323-3F9A7751E2D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2_connect:11.1.0.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"6A60F310-FB14-4B46-8ECE-310B6690FD7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2_connect:11.1.0.0:*:*:*:unlimited:*:*:*\",\"matchCriteriaId\":\"E80151B7-9F69-428F-9689-78FF8F24BF61\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"http://www.ibm.com/support/docview.wss?uid=swg22004878\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/99271\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038772\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/125159\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/42260/\",\"source\":\"psirt@us.ibm.com\"}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.