Lucene search

K
cveIbmCVE-2016-5934
HistoryFeb 08, 2017 - 10:59 p.m.

CVE-2016-5934

2017-02-0822:59:00
CWE-264
ibm
web.nvd.nist.gov
19
ibm
tivoli
storage
manager
fastback
installer
remote
code execution
vulnerability
nvd
cve-2016-5934

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.003

Percentile

70.8%

IBM Tivoli Storage Manager FastBack installer could allow a remote attacker to execute arbitrary code on the system. By placing a specially-crafted DLL in the victim’s path, an attacker could exploit this vulnerability when the installer is executed to run arbitrary code on the system with privileges of the victim.

Affected configurations

Nvd
Vulners
Node
ibmtivoli_storage_manager_fastbackdemo
VendorProductVersionCPE
ibmtivoli_storage_manager_fastback*cpe:2.3:a:ibm:tivoli_storage_manager_fastback:*:*:*:*:demo:*:*:*

CNA Affected

[
  {
    "product": "Tivoli Storage Manager FastBack",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "5.5"
      },
      {
        "status": "affected",
        "version": "6.1"
      },
      {
        "status": "affected",
        "version": "5.5.0"
      },
      {
        "status": "affected",
        "version": "5.5.1"
      },
      {
        "status": "affected",
        "version": "5.5.2"
      },
      {
        "status": "affected",
        "version": "5.5.2.0"
      },
      {
        "status": "affected",
        "version": "5.5.3.0"
      },
      {
        "status": "affected",
        "version": "5.5.4.0"
      },
      {
        "status": "affected",
        "version": "5.5.5.0"
      },
      {
        "status": "affected",
        "version": "5.5.6.0"
      },
      {
        "status": "affected",
        "version": "6.1.0.0"
      },
      {
        "status": "affected",
        "version": "6.1.0.1"
      },
      {
        "status": "affected",
        "version": "3.5.604"
      },
      {
        "status": "affected",
        "version": "3.5.705"
      },
      {
        "status": "affected",
        "version": "3.5.801"
      },
      {
        "status": "affected",
        "version": "3.5.802"
      },
      {
        "status": "affected",
        "version": "3.5.804"
      },
      {
        "status": "affected",
        "version": "5.5.7"
      },
      {
        "status": "affected",
        "version": "6.1.1.0"
      },
      {
        "status": "affected",
        "version": "unspecified"
      },
      {
        "status": "affected",
        "version": "6.1.1"
      },
      {
        "status": "affected",
        "version": "6.1.2"
      },
      {
        "status": "affected",
        "version": "6.1.3"
      },
      {
        "status": "affected",
        "version": "6.1.4"
      },
      {
        "status": "affected",
        "version": "6.1.5"
      },
      {
        "status": "affected",
        "version": "6.1.6"
      },
      {
        "status": "affected",
        "version": "6.1.7"
      },
      {
        "status": "affected",
        "version": "6.1.8"
      },
      {
        "status": "affected",
        "version": "6.1.9"
      },
      {
        "status": "affected",
        "version": "6.1.10"
      },
      {
        "status": "affected",
        "version": "6.1.11"
      },
      {
        "status": "affected",
        "version": "6.1.12"
      },
      {
        "status": "affected",
        "version": "5.5.6"
      }
    ]
  }
]

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.003

Percentile

70.8%

Related for CVE-2016-5934