Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2012-2197

CVE information

Published

11 years ago

Last Modified

6 years ago

CVSSv2.0 Severity

High

Impact Analysis

Description

Stack-based buffer overflow in the Java Stored Procedure infrastructure in IBM DB2 9.1 before FP12, 9.5 through FP9, 9.7 through FP6, 9.8 through FP5, and 10.1 allows remote authenticated users to execute arbitrary code by leveraging certain CONNECT and EXECUTE privileges..

CVSSv2.0 Score

Severity
High
Base Score
7.1/10
Exploit Score
3.9/10
Access Vector
Network
Access Complexity
High
Authentication Required
Single
Impact Score
10/10
Confidentiality Impact
Complete
Availability Impact
Complete
Integrity Impact
Complete

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:ibm:db2:9.1.0.2:a:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.1.0.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.1.0.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.1.0.3:a:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.1.0.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.1.0.7:a:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.1.0.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.1.0.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.1.0.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.1.0.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.1.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.1.0.11:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.1.0.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.1.0.6:a:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.1.0.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.1.0.4:a:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.5.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.5.0.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.5.0.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.5.0.3:b:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.5.0.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.5.0.4:a:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.5.0.6:a:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.5.0.3:a:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.5.0.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.5.0.2:a:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.5.0.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.5.0.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.5.0.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.7.0.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.7.0.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.8.0.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.8.0.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.8.0.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:9.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*
  Yes
- -