CVE-2019-4447

IBM DB2 High Performance Unload load for LUW 6.1, 6.1.0.1, 6.1.0.1 IF1, 6.1.0.2, 6.1.0.2 IF1, and 6.1.0.1 IF2 db2hpum_debug is a setuid root binary which trusts the PATH environment variable. A low privileged user can execute arbitrary commands as root by altering the PATH variable to point to a user controlled location. When a crash is induced the trojan gdb command is executed. IBM X-Force ID: 163488.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.1:if1:*:*:*:*:*:*
cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.1:if2:*:*:*:*:*:*
cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.2:if1:*:*:*:*:*:*
OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-26 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-4447

Mitre link : CVE-2019-4447

CVE.ORG link : CVE-2019-4447


JSON object : View

Products Affected

microsoft

  • windows

linux

  • linux_kernel

ibm

  • db2_high_performance_unload_load
CWE
CWE-427

Uncontrolled Search Path Element