CVE-2019-4447

IBM DB2 High Performance Unload load for LUW 6.1, 6.1.0.1, 6.1.0.1 IF1, 6.1.0.2, 6.1.0.2 IF1, and 6.1.0.1 IF2 db2hpum_debug is a setuid root binary which trusts the PATH environment variable. A low privileged user can execute arbitrary commands as root by altering the PATH variable to point to a user controlled location. When a crash is induced the trojan gdb command is executed. IBM X-Force ID: 163488.
References
Configurations

Configuration 1


Information

Published : 2019-08-26 03:15

Updated : 2022-12-02 10:25


NVD link : CVE-2019-4447

Mitre link : CVE-2019-4447

CWE