CVE-2019-4236

A IBM Spectrum Protect 7.l client backup or archive operation running for an HP-UX VxFS object is silently skipping Access Control List (ACL) entries from backup or archive if there are more than twelve ACL entries associated with the object in total. As a result, it could allow a local attacker to restore or retrieve the object with incorrect ACL entries. IBM X-Force ID: 159418.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:ibm:spectrum_protect:*:*:*:*:*:*:*:*
cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*

History

02 Dec 2022, 19:40

Type Values Removed Values Added
CVSS v2 : 2.1
v3 : 3.3
v2 : 3.6
v3 : 4.4

Information

Published : 2019-07-22 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-4236

Mitre link : CVE-2019-4236

CVE.ORG link : CVE-2019-4236


JSON object : View

Products Affected

ibm

  • spectrum_protect

hp

  • hp-ux
CWE
CWE-19

Data Processing Errors