[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-0462Date: (C)2010-01-28   (M)2023-12-22


Heap-based buffer overflow in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows remote authenticated users to have an unspecified impact via a SELECT statement that has a long column name generated with the REPEAT function.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1023509
BID-37976
IC65922
IC65933
IC65935
db2-sysibm-bo(55899)
ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT
http://intevydis.blogspot.com/2010/01/ibm-db2-97-heap-overflow.html
http://www-01.ibm.com/support/docview.wss?uid=swg21426108
http://www-01.ibm.com/support/docview.wss?uid=swg21432298
oval:org.mitre.oval:def:14518

CPE    3
cpe:/a:ibm:db2:9.7
cpe:/a:ibm:db2:9.1
cpe:/a:ibm:db2:9.5
CWE    1
CWE-119
OVAL    1
oval:org.secpod.oval:def:642

© SecPod Technologies