Privilege Escalation via PATH Manipulation in IBM DB2 High Performance Unload Load for LUW 6.1

Privilege Escalation via PATH Manipulation in IBM DB2 High Performance Unload Load for LUW 6.1

CVE-2019-4447 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

IBM DB2 High Performance Unload load for LUW 6.1, 6.1.0.1, 6.1.0.1 IF1, 6.1.0.2, 6.1.0.2 IF1, and 6.1.0.1 IF2 db2hpum_debug is a setuid root binary which trusts the PATH environment variable. A low privileged user can execute arbitrary commands as root by altering the PATH variable to point to a user controlled location. When a crash is induced the trojan gdb command is executed. IBM X-Force ID: 163488.

Learn more about our Cis Benchmark Audit For Ibm Db2.