CVE-2018-1711

CVSS V2 Medium 4.6 CVSS V3 High 7.8
Description
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to to gain privileges due to allowing modification of columns of existing tasks. IBM X-Force ID: 146369.
Overview
  • CVE ID
  • CVE-2018-1711
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-09-21T13:29:00
  • Last Modified Date
  • 2019-10-09T23:38:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.ibm.com/support/docview.wss?uid=ibm10729983 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/146369 VDB Entry Vendor Advisory
http://www.securityfocus.com/bid/105390 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1042175 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:04:37 Added to TrackCVE
2022-12-03 12:25:47 2018-09-21T13:29Z 2018-09-21T13:29:00 CVE Published Date updated
2022-12-03 12:25:47 2019-10-09T23:38:56 CVE Modified Date updated
2022-12-03 12:25:47 Modified Vulnerability Status updated