A IBM Spectrum Protect 7.l client backup or archive operation running for an HP-UX VxFS object is silently skipping Access Control List (ACL) entries from backup or archive if there are more than twelve ACL entries associated with the object in total. As a result, it could allow a local attacker to restore or retrieve the object with incorrect ACL entries. IBM X-Force ID: 159418.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-07-22T13:35:13.777986Z

Updated: 2024-09-16T23:06:20.548Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4236

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-22T14:15:13.037

Modified: 2022-12-02T19:40:46.547

Link: CVE-2019-4236

cve-icon Redhat

No data.