Lucene search

K
cve[email protected]CVE-2019-4447
HistoryAug 26, 2019 - 3:15 p.m.

CVE-2019-4447

2019-08-2615:15:13
CWE-427
web.nvd.nist.gov
21
cve-2019-4447
ibm
db2
high performance unload
luw
security vulnerability
path environment variable
x-force id: 163488

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

IBM DB2 High Performance Unload load for LUW 6.1, 6.1.0.1, 6.1.0.1 IF1, 6.1.0.2, 6.1.0.2 IF1, and 6.1.0.1 IF2 db2hpum_debug is a setuid root binary which trusts the PATH environment variable. A low privileged user can execute arbitrary commands as root by altering the PATH variable to point to a user controlled location. When a crash is induced the trojan gdb command is executed. IBM X-Force ID: 163488.

Affected configurations

Vulners
NVD
Node
ibmdb2_high_performance_unload_loadMatch6.1
OR
ibmdb2_high_performance_unload_loadMatch6.1.0.1
OR
ibmdb2_high_performance_unload_loadMatch6.1.0.1
OR
ibmdb2_high_performance_unload_loadMatch6.1.0.2
OR
ibmdb2_high_performance_unload_loadMatch6.1.0.2
OR
ibmdb2_high_performance_unload_loadMatch6.1.0.1
VendorProductVersionCPE
ibmdb2_high_performance_unload_load6.1cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1:*:*:*:*:*:*:*
ibmdb2_high_performance_unload_load6.1.0.1cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.1:*:*:*:*:*:*:*
ibmdb2_high_performance_unload_load6.1.0.1cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.1:*:*:*:*:*:*:*
ibmdb2_high_performance_unload_load6.1.0.2cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.2:*:*:*:*:*:*:*
ibmdb2_high_performance_unload_load6.1.0.2cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.2:*:*:*:*:*:*:*
ibmdb2_high_performance_unload_load6.1.0.1cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "DB2 High Performance Unload load for LUW",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.1"
      },
      {
        "status": "affected",
        "version": "6.1.0.1"
      },
      {
        "status": "affected",
        "version": "6.1.0.1IF1"
      },
      {
        "status": "affected",
        "version": "6.1.0.2"
      },
      {
        "status": "affected",
        "version": "6.1.0.2IF1"
      },
      {
        "status": "affected",
        "version": "6.1.0.1IF2"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2019-4447