CVE-2010-3194

The DB2DART program in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows attackers to bypass intended file access restrictions via unspecified vectors related to overwriting files owned by an instance owner.

Date published : 2010-08-31

http://www-01.ibm.com/support/docview.wss?uid=swg1IC65749

http://www-01.ibm.com/support/docview.wss?uid=swg1IC65756