CVE Vulnerabilities

CVE-2016-5934

Published: Feb 08, 2017 | Modified: Feb 15, 2017
CVSS 3.x
7.3
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.9 MEDIUM
AV:L/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

IBM Tivoli Storage Manager FastBack installer could allow a remote attacker to execute arbitrary code on the system. By placing a specially-crafted DLL in the victims path, an attacker could exploit this vulnerability when the installer is executed to run arbitrary code on the system with privileges of the victim.

Affected Software

Name Vendor Start Version End Version
Tivoli_storage_manager_fastback Ibm * *

References