CVE-2019-4088

IBM Spectrum Protect Servers 7.1 and 8.1 and Storage Agents could allow a local attacker to gain elevated privileges on the system, caused by loading a specially crafted library loaded by the dsmqsan module. By setting up such a library, a local attacker could exploit this vulnerability to gain root privileges on the vulnerable system. IBM X-Force ID: 157511.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:spectrum_protect_operations_center:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:spectrum_protect_operations_center:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-02 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-4088

Mitre link : CVE-2019-4088

CVE.ORG link : CVE-2019-4088


JSON object : View

Products Affected

ibm

  • spectrum_protect_operations_center