IBM Support

Security Bulletin: IBM Informix Dynamic Server is affected by a privilege escalation vulnerability

Security Bulletin


Summary

IBM Informix Dynamic Server has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2017-1508
DESCRIPTION:
IBM Informix Dynamic Server could allow a local user logged in with database administrator user to gain root privileges.
CVSS Base Score: 6.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/129620 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected IBM Informix Dynamic Server

Affected Versions
IBM Informix Dynamic Server on Linux platforms12.10.FC1-FC9

Remediation/Fixes

Product

VRMF
Remediation / First Fix
IBM Informix Dynamic Server
12.10.FC9W1

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

The vulnerability was reported to IBM by Eddie Zhu at BEIJING DBSEC TECHNOLOGY CO., LTD.

Change History

11 September 2017: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSGU8G","label":"Informix Servers"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Not Applicable","Platform":[{"code":"PF016","label":"Linux"}],"Version":"12.1","Edition":"","Line of Business":{"code":"","label":""}}]

Document Information

Modified date:
16 June 2018

UID

swg22006872