IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local privileged Informix user to load a malicious shared library and gain root access privileges. IBM X-Force ID: 159941.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-08-20T18:50:23.064944Z

Updated: 2024-09-16T18:29:01.946Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4253

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-20T19:15:11.650

Modified: 2023-02-24T00:23:42.657

Link: CVE-2019-4253

cve-icon Redhat

No data.