Vulnerability CVE-2019-4236


Published: 2019-07-22

Description:
A IBM Spectrum Protect 7.l client backup or archive operation running for an HP-UX VxFS object is silently skipping Access Control List (ACL) entries from backup or archive if there are more than twelve ACL entries associated with the object in total. As a result, it could allow a local attacker to restore or retrieve the object with incorrect ACL entries. IBM X-Force ID: 159418.

Type:

CWE-19

(Data Handling)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> Spectrum protect 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/159418
https://www.ibm.com/support/docview.wss?uid=ibm10884766

Copyright 2024, cxsecurity.com

 

Back to Top