IBM DB2 High Performance Unload load for LUW 6.1 and 6.5 could allow a local attacker to execute arbitrary code on the system, caused by an untrusted search path vulnerability. By using a executable file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 168298.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-12-12T16:30:14.954030Z

Updated: 2024-09-16T22:20:29.235Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4606

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-12T17:15:10.960

Modified: 2019-12-16T18:39:01.310

Link: CVE-2019-4606

cve-icon Redhat

No data.