Stack-based buffer overflow in the validateUser implementation in the com.ibm.db2.das.core.DasSysCmd function in db2dasrrm in the DB2 Administration Server (DAS) component in IBM DB2 9.1 before FP10, 9.5 before FP6a, and 9.7 before FP3 allows remote attackers to execute arbitrary code via a long username string.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-10-05T17:00:00

Updated: 2024-08-07T03:18:53.034Z

Reserved: 2010-10-05T00:00:00

Link: CVE-2010-3731

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-10-05T18:00:32.940

Modified: 2017-09-19T01:31:32.097

Link: CVE-2010-3731

cve-icon Redhat

No data.