CVE-2017-1297

CVSS V2 Medium 4.4 CVSS V3 High 7.3
Description
IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a stack-based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code. IBM X-Force ID: 125159.
Overview
  • CVE ID
  • CVE-2017-1297
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-06-27T16:29:00
  • Last Modified Date
  • 2017-08-12T01:29:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:ibm:data_server_client:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:data_server_driver_for_odbc_and_cli:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:data_server_driver_package:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:data_server_runtime_client:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:db2:9.7:*:*:*:advanced_enterprise:*:*:* 1 OR
cpe:2.3:a:ibm:db2:9.7:*:*:*:advanced_workgroup:*:*:* 1 OR
cpe:2.3:a:ibm:db2:9.7:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:ibm:db2:9.7:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:db2:9.7:*:*:*:workgroup:*:*:* 1 OR
cpe:2.3:a:ibm:db2:10.1:*:*:*:advanced_enterprise:*:*:* 1 OR
cpe:2.3:a:ibm:db2:10.1:*:*:*:advanced_workgroup:*:*:* 1 OR
cpe:2.3:a:ibm:db2:10.1:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:ibm:db2:10.1:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:db2:10.1:*:*:*:workgroup:*:*:* 1 OR
cpe:2.3:a:ibm:db2:10.5:*:*:*:advanced_enterprise:*:*:* 1 OR
cpe:2.3:a:ibm:db2:10.5:*:*:*:advanced_workgroup:*:*:* 1 OR
cpe:2.3:a:ibm:db2:10.5:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:ibm:db2:10.5:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:db2:10.5:*:*:*:workgroup:*:*:* 1 OR
cpe:2.3:a:ibm:db2:11.1:*:*:*:advanced_enterprise:*:*:* 1 OR
cpe:2.3:a:ibm:db2:11.1:*:*:*:advanced_workgroup:*:*:* 1 OR
cpe:2.3:a:ibm:db2:11.1:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:ibm:db2:11.1:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:db2:11.1:*:*:*:workgroup:*:*:* 1 OR
cpe:2.3:a:ibm:db2_connect:9.7:*:*:*:application_server:*:*:* 1 OR
cpe:2.3:a:ibm:db2_connect:9.7:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:ibm:db2_connect:9.7:*:*:*:unlimited:*:*:* 1 OR
cpe:2.3:a:ibm:db2_connect:10.1:*:*:*:application_server:*:*:* 1 OR
cpe:2.3:a:ibm:db2_connect:10.1:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:ibm:db2_connect:10.1:*:*:*:unlimited:*:*:* 1 OR
cpe:2.3:a:ibm:db2_connect:10.5:*:*:*:application_server:*:*:* 1 OR
cpe:2.3:a:ibm:db2_connect:10.5:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:ibm:db2_connect:10.5:*:*:*:unlimited:*:*:* 1 OR
cpe:2.3:a:ibm:db2_connect:11.1.0.0:*:*:*:application_server:*:*:* 1 OR
cpe:2.3:a:ibm:db2_connect:11.1.0.0:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:ibm:db2_connect:11.1.0.0:*:*:*:unlimited:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.3
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.3
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 09:03:40 Added to TrackCVE
2022-12-02 18:07:27 2017-06-27T16:29Z 2017-06-27T16:29:00 CVE Published Date updated
2022-12-02 18:07:27 2017-08-12T01:29:03 CVE Modified Date updated
2022-12-02 18:07:27 Modified Vulnerability Status updated