Executive Summary

Informations
Name CVE-2019-4236 First vendor Publication 2019-07-22
Vendor Cve Last vendor Modification 2022-12-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Overall CVSS Score 4.4
Base Score 4.4 Environmental Score 4.4
impact SubScore 2.5 Temporal Score 4.4
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A IBM Spectrum Protect 7.l client backup or archive operation running for an HP-UX VxFS object is silently skipping Access Control List (ACL) entries from backup or archive if there are more than twelve ACL entries associated with the object in total. As a result, it could allow a local attacker to restore or retrieve the object with incorrect ACL entries. IBM X-Force ID: 159418.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-4236

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Sources (Detail)

Source Url
CONFIRM https://www.ibm.com/support/docview.wss?uid=ibm10884766
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/159418

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2022-12-03 00:27:30
  • Multiple Updates
2020-05-23 02:30:10
  • Multiple Updates
2019-10-10 05:21:07
  • Multiple Updates
2019-09-20 12:06:06
  • Multiple Updates
2019-07-25 00:19:05
  • Multiple Updates
2019-07-22 21:19:36
  • First insertion