Vulnerabilities > IBM > DB2 > 10.1

DATE CVE VULNERABILITY TITLE RISK
2018-11-30 CVE-2018-1897 Out-of-bounds Write vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5., and 11.1 db2pdcfg is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow an attacker to execute arbitrary code.
local
low complexity
ibm linux microsoft CWE-787
4.6
2018-11-09 CVE-2018-1834 Link Following vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to escalate their privileges to root through a symbolic link attack.
local
low complexity
ibm linux microsoft CWE-59
7.2
2018-11-09 CVE-2018-1802 Untrusted Search Path vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege user full access to the DB2 instance account by loading a malicious shared library.
local
low complexity
ibm linux microsoft CWE-426
4.6
2018-11-09 CVE-2018-1799 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local unprivileged user to overwrite files on the system which could cause damage to the database.
local
low complexity
ibm linux microsoft
3.6
2018-11-09 CVE-2018-1781 Link Following vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to obtain root access by exploiting a symbolic link attack to read/write/corrupt a file that they originally did not have permission to access.
local
low complexity
ibm linux microsoft CWE-59
7.2
2018-11-09 CVE-2018-1780 Link Following vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local db2 instance owner to obtain root access by exploiting a symbolic link attack to read/write/corrupt a file that they originally did not have permission to access.
local
low complexity
ibm linux microsoft CWE-59
7.2
2018-09-21 CVE-2018-1711 Incorrect Permission Assignment for Critical Resource vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to to gain privileges due to allowing modification of columns of existing tasks.
local
low complexity
ibm linux microsoft CWE-732
4.6
2018-09-21 CVE-2018-1710 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM DB2 10.1/10.5/11.1
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.1, 10.5, and 11.1 tool db2licm is affected by buffer overflow vulnerability that can potentially result in arbitrary code execution.
local
low complexity
ibm linux microsoft CWE-119
4.6
2018-09-21 CVE-2018-1685 Information Exposure vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability in db2cacpy that could allow a local user to read any file on the system.
local
low complexity
ibm linux microsoft CWE-200
4.9
2018-07-10 CVE-2018-1566 Use of Externally-Controlled Format String vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to execute arbitrary code due to a format string error.
local
low complexity
ibm linux microsoft CWE-134
4.6