CVE

CVE-2010-3194

Severity:
Pending analysis
Type:
CWE-264 Permissions, Privileges, and Access Control
Publication date:
31/08/2010
Last modified:
19/09/2017

Description

The DB2DART program in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows attackers to bypass intended file access restrictions via unspecified vectors related to overwriting files owned by an instance owner.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:ibm:db2:9.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:9.1:fp1:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:9.1:fp2:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:9.1:fp2a:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:9.1:fp3:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:9.1:fp3a:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:9.1:fp4:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:9.1:fp4a:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:9.1:fp5:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:9.1:fp6:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:9.1:fp6a:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:9.1:fp7:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:9.1:fp7a:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:9.1:fp8:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:9.5:*:*:*:*:*:*:*