CVE Vulnerabilities

CVE-2010-3194

Published: Aug 31, 2010 | Modified: Sep 19, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The DB2DART program in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows attackers to bypass intended file access restrictions via unspecified vectors related to overwriting files owned by an instance owner.

Affected Software

Name Vendor Start Version End Version
Db2 Ibm 9.1 (including) 9.1 (including)
Db2 Ibm 9.1-fp1 (including) 9.1-fp1 (including)
Db2 Ibm 9.1-fp2 (including) 9.1-fp2 (including)
Db2 Ibm 9.1-fp2a (including) 9.1-fp2a (including)
Db2 Ibm 9.1-fp3 (including) 9.1-fp3 (including)
Db2 Ibm 9.1-fp3a (including) 9.1-fp3a (including)
Db2 Ibm 9.1-fp4 (including) 9.1-fp4 (including)
Db2 Ibm 9.1-fp4a (including) 9.1-fp4a (including)
Db2 Ibm 9.1-fp5 (including) 9.1-fp5 (including)
Db2 Ibm 9.1-fp6 (including) 9.1-fp6 (including)
Db2 Ibm 9.1-fp6a (including) 9.1-fp6a (including)
Db2 Ibm 9.1-fp7 (including) 9.1-fp7 (including)
Db2 Ibm 9.1-fp7a (including) 9.1-fp7a (including)
Db2 Ibm 9.1-fp8 (including) 9.1-fp8 (including)

References