Vulnerabilities > IBM > DB2 > High

DATE CVE VULNERABILITY TITLE RISK
2019-03-21 CVE-2019-4094 Uncontrolled Search Path Element vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege user full access to root by loading a malicious shared library.
local
low complexity
ibm CWE-427
7.8
2019-03-11 CVE-2019-4016 Classic Buffer Overflow vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root.
local
low complexity
ibm CWE-120
7.8
2019-03-11 CVE-2019-4015 Classic Buffer Overflow vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root.
local
low complexity
ibm CWE-120
7.8
2019-03-11 CVE-2018-1980 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root.
local
low complexity
ibm linux microsoft CWE-119
7.2
2019-03-11 CVE-2018-1978 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root.
local
low complexity
ibm linux microsoft CWE-119
7.2
2018-11-09 CVE-2018-1834 Link Following vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to escalate their privileges to root through a symbolic link attack.
local
low complexity
ibm linux microsoft CWE-59
7.2
2018-11-09 CVE-2018-1781 Link Following vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to obtain root access by exploiting a symbolic link attack to read/write/corrupt a file that they originally did not have permission to access.
local
low complexity
ibm linux microsoft CWE-59
7.2
2018-11-09 CVE-2018-1780 Link Following vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local db2 instance owner to obtain root access by exploiting a symbolic link attack to read/write/corrupt a file that they originally did not have permission to access.
local
low complexity
ibm linux microsoft CWE-59
7.2
2018-05-25 CVE-2018-1488 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM DB2 10.5/11.1
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5 and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root.
local
low complexity
ibm linux microsoft CWE-119
7.2
2017-09-12 CVE-2017-1452 Unspecified vulnerability in IBM DB2 and DB2 Connect
IBM DB2 for Linux, UNIX and Windows 9.7, 10,1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user to obtain elevated privilege and overwrite DB2 files.
local
low complexity
ibm linux microsoft
7.2