CVE-2019-4094

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege user full access to root by loading a malicious shared library. IBM X-Force ID: 158014.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Information

Published : 2019-03-21 09:01

Updated : 2023-01-30 11:09


NVD link : CVE-2019-4094

Mitre link : CVE-2019-4094


JSON object : View

CWE
CWE-427

Uncontrolled Search Path Element

Advertisement

dedicated server usa

Products Affected

ibm

  • db2

linux

  • linux_kernel