CVE Vulnerabilities

CVE-2018-1796

Published: Aug 20, 2019 | Modified: Feb 24, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user to load malicious libraries and gain root privileges. IBM X-Force ID: 149426.

Affected Software

Name Vendor Start Version End Version
Informix_dynamic_server Ibm 12.10-fc1 (including) 12.10-fc1 (including)
Informix_dynamic_server Ibm 12.10-fc10 (including) 12.10-fc10 (including)
Informix_dynamic_server Ibm 12.10-fc11 (including) 12.10-fc11 (including)
Informix_dynamic_server Ibm 12.10-fc12 (including) 12.10-fc12 (including)
Informix_dynamic_server Ibm 12.10-fc2 (including) 12.10-fc2 (including)
Informix_dynamic_server Ibm 12.10-fc3 (including) 12.10-fc3 (including)
Informix_dynamic_server Ibm 12.10-fc4 (including) 12.10-fc4 (including)
Informix_dynamic_server Ibm 12.10-fc5 (including) 12.10-fc5 (including)
Informix_dynamic_server Ibm 12.10-fc6 (including) 12.10-fc6 (including)
Informix_dynamic_server Ibm 12.10-fc7 (including) 12.10-fc7 (including)
Informix_dynamic_server Ibm 12.10-fc8 (including) 12.10-fc8 (including)
Informix_dynamic_server Ibm 12.10-fc9 (including) 12.10-fc9 (including)

References