Vulnerability CVE-2016-5934


Published: 2017-02-08   Modified: 2017-02-09

Description:
IBM Tivoli Storage Manager FastBack installer could allow a remote attacker to execute arbitrary code on the system. By placing a specially-crafted DLL in the victim's path, an attacker could exploit this vulnerability when the installer is executed to run arbitrary code on the system with privileges of the victim.

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
IBM -> Tivoli storage manager fastback 

 References:
http://www.ibm.com/support/docview.wss?uid=swg21988908
http://www.securityfocus.com/bid/92614

Copyright 2024, cxsecurity.com

 

Back to Top