IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a stack-based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code. IBM X-Force ID: 125159.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2017-06-27T16:00:00

Updated: 2024-08-05T13:32:28.490Z

Reserved: 2016-11-30T00:00:00

Link: CVE-2017-1297

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-27T16:29:00.417

Modified: 2017-08-12T01:29:03.877

Link: CVE-2017-1297

cve-icon Redhat

No data.