Wednesday, August 24, 2016

IBM Security Bulletin: IBM Tivoli Storage Manager FastBack Demo package on the Web Potential DLL Loading Code Execution Vulnerability (CVE-2016-5934 )

IBM Tivoli Storage Manager FastBack Demo package on the Web contains a DLL hijacking vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code on the targeted system.

CVE(s): CVE-2016-5934

Affected product(s) and affected version(s):

FastBack Demo package on the Web page (option 4)
http://ift.tt/2boyRme

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: http://ift.tt/2bozCM8
X-Force Database: http://ift.tt/2bWZYYg



from IBM Product Security Incident Response Team http://ift.tt/2bozWKE

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.