CVE-2019-4088

CVE-2019-4088

IBM Spectrum Protect Servers 7.1 and 8.1 and Storage Agents could allow a local attacker to gain elevated privileges on the system, caused by loading a specially crafted library loaded by the dsmqsan module. By setting up such a library, a local attacker could exploit this vulnerability to gain root privileges on the vulnerable system. IBM X-Force ID: 157511.

Source: CVE-2019-4088

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다