IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 could allow an authenticated user to cause a denial of service with a specially crafted query due to improper memory allocation. IBM X-Force ID: 294295.
History

Fri, 23 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
Weaknesses NVD-CWE-Other
CPEs cpe:2.3:a:ibm:db2:*:*:*:*:*:aix:*:*
cpe:2.3:a:ibm:db2:*:*:*:*:*:linux:*:*
cpe:2.3:a:ibm:db2:*:*:*:*:*:unix:*:*
cpe:2.3:a:ibm:db2:*:*:*:*:*:windows:*:*

Thu, 15 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 18:00:00 +0000

Type Values Removed Values Added
Description IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 could allow an authenticated user to cause a denial of service with a specially crafted query due to improper memory allocation. IBM X-Force ID: 294295.
Title IBM Db2 denial of service
First Time appeared Ibm
Ibm db2
Weaknesses CWE-789
CPEs cpe:2.3:a:ibm:db2:11.1:*:*:*:*:aix:*:*
cpe:2.3:a:ibm:db2:11.1:*:*:*:*:hp-ux:*:*
cpe:2.3:a:ibm:db2:11.1:*:*:*:*:linux:*:*
cpe:2.3:a:ibm:db2:11.1:*:*:*:*:unix:*:*
cpe:2.3:a:ibm:db2:11.1:*:*:*:*:windows:*:*
cpe:2.3:a:ibm:db2:11.5:*:*:*:*:aix:*:*
cpe:2.3:a:ibm:db2:11.5:*:*:*:*:hp-ux:*:*
cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*
cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*
cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*
Vendors & Products Ibm
Ibm db2
References
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2024-08-14T17:44:03.110Z

Updated: 2024-08-15T13:30:23.243Z

Reserved: 2024-06-09T13:59:02.606Z

Link: CVE-2024-37529

cve-icon Vulnrichment

Updated: 2024-08-15T13:30:07.301Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-14T18:15:12.470

Modified: 2024-08-23T18:55:48.257

Link: CVE-2024-37529

cve-icon Redhat

No data.