CVE-2019-4094

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege user full access to root by loading a malicious shared library. IBM X-Force ID: 158014.
References
Configurations

Configuration 1


Information

Published : 2019-03-21 04:01

Updated : 2023-01-30 07:09


NVD link : CVE-2019-4094

Mitre link : CVE-2019-4094

Products Affected
CWE