CVE-2019-4094

CVE-2019-4094

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege user full access to root by loading a malicious shared library. IBM X-Force ID: 158014.

Source: CVE-2019-4094

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다