CVE-2018-1459

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to stack based buffer overflow, caused by improper bounds checking which could lead an attacker to execute arbitrary code. IBM X-Force ID: 140210.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Information

Published : 2018-05-25 07:29

Updated : 2020-08-24 10:37


NVD link : CVE-2018-1459

Mitre link : CVE-2018-1459


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

ibm

  • db2

microsoft

  • windows

linux

  • linux_kernel