Vulnerabilities > IBM > DB2 > 10.1

DATE CVE VULNERABILITY TITLE RISK
2018-07-10 CVE-2018-1487 Untrusted Search Path vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5 and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege users full access to the DB2 instance account by loading a malicious shared library.
local
low complexity
ibm linux microsoft CWE-426
4.6
2018-07-10 CVE-2018-1458 Untrusted Search Path vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10,1, 10.5 and 11.1 could allow a local user to execute arbitrary code and conduct DLL hijacking attacks.
6.8
2018-05-25 CVE-2018-1565 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to overflow a buffer which may result in a privilege escalation to the DB2 instance owner.
local
low complexity
ibm linux microsoft CWE-119
4.6
2018-05-25 CVE-2018-1544 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to overflow a buffer which may result in a privilege escalation to the DB2 instance owner.
local
low complexity
ibm linux microsoft CWE-119
4.6
2018-05-25 CVE-2018-1459 Out-of-bounds Write vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to stack based buffer overflow, caused by improper bounds checking which could lead an attacker to execute arbitrary code.
local
low complexity
ibm linux microsoft CWE-787
4.6
2018-05-25 CVE-2018-1452 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner.
local
low complexity
ibm linux microsoft
3.6
2018-05-25 CVE-2018-1451 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner.
local
low complexity
ibm linux microsoft
3.6
2018-05-25 CVE-2018-1450 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner.
local
low complexity
ibm linux microsoft
3.6
2018-05-25 CVE-2018-1449 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner.
local
low complexity
ibm linux microsoft
3.6
2018-03-22 CVE-2018-1448 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner.
local
low complexity
ibm linux microsoft
3.6