CVE-2019-4094

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege user full access to root by loading a malicious shared library. IBM X-Force ID: 158014.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

30 Jan 2023, 19:09

Type Values Removed Values Added
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/158014 - VDB Entry, Vendor Advisory (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/158014 - Vendor Advisory, VDB Entry

Information

Published : 2019-03-21 16:01

Updated : 2023-12-10 12:59


NVD link : CVE-2019-4094

Mitre link : CVE-2019-4094

CVE.ORG link : CVE-2019-4094


JSON object : View

Products Affected

linux

  • linux_kernel

ibm

  • db2
CWE
CWE-427

Uncontrolled Search Path Element