IBM Spectrum Protect Servers 7.1 and 8.1 and Storage Agents could allow a local attacker to gain elevated privileges on the system, caused by loading a specially crafted library loaded by the dsmqsan module. By setting up such a library, a local attacker could exploit this vulnerability to gain root privileges on the vulnerable system. IBM X-Force ID: 157511.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-07-02T15:05:23.048494Z

Updated: 2024-09-17T02:46:29.690Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4088

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-02T15:15:11.367

Modified: 2022-12-09T16:19:51.027

Link: CVE-2019-4088

cve-icon Redhat

No data.