IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege user full access to root by loading a malicious shared library. IBM X-Force ID: 158014.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-03-19T13:50:17.326534Z

Updated: 2024-09-17T02:42:48.476Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4094

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-21T16:01:05.217

Modified: 2023-01-30T19:09:58.500

Link: CVE-2019-4094

cve-icon Redhat

No data.