ID

VAR-202110-0579


CVE

CVE-2021-29873


TITLE

IBM Flash System 900  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-014085

DESCRIPTION

IBM Flash System 900 could allow an authenticated attacker to obtain sensitive information and cause a denial of service due to a restricted shell escape vulnerability. IBM X-Force ID: 206229. IBM Flash System 900 There is an unspecified vulnerability in. Vendor exploits this vulnerability IBM X-Force ID: 206229 It is published as.Information is obtained and service operation is interrupted (DoS) It may be in a state. The IBM Flash System 900 is a fully optimized all-flash storage array from IBM Corporation of the United States. Used to accelerate business development

Trust: 1.8

sources: NVD: CVE-2021-29873 // JVNDB: JVNDB-2021-014085 // VULHUB: VHN-389501 // VULMON: CVE-2021-29873

AFFECTED PRODUCTS

vendor:ibmmodel:storwize v5100 softwarescope:ltversion:8.4.0.0

Trust: 1.0

vendor:ibmmodel:storwize v5000 softwarescope:ltversion:8.4.0.0

Trust: 1.0

vendor:ibmmodel:flashsystem 9100scope:gteversion:7.8.0.0

Trust: 1.0

vendor:ibmmodel:spectrum virtualizescope:gteversion:7.8.0.0

Trust: 1.0

vendor:ibmmodel:storwize v3500 softwarescope:ltversion:8.4.0.0

Trust: 1.0

vendor:ibmmodel:storwize v3700 softwarescope:ltversion:8.4.0.0

Trust: 1.0

vendor:ibmmodel:storwize v5000 softwarescope:gteversion:7.8.0.0

Trust: 1.0

vendor:ibmmodel:flashsystem 9100scope:ltversion:8.4.0.0

Trust: 1.0

vendor:ibmmodel:flashsystem 9000scope:ltversion:8.4.0.0

Trust: 1.0

vendor:ibmmodel:storwize v5100 softwarescope:gteversion:7.8.0.0

Trust: 1.0

vendor:ibmmodel:spectrum virtualize for public cloudscope:gteversion:7.8.0.0

Trust: 1.0

vendor:ibmmodel:spectrum virtualize for public cloudscope:ltversion:8.4.0.0

Trust: 1.0

vendor:ibmmodel:storwize v7000 softwarescope:ltversion:8.4.0.0

Trust: 1.0

vendor:ibmmodel:storwize v3500 softwarescope:gteversion:7.8.0.0

Trust: 1.0

vendor:ibmmodel:storwize v3700 softwarescope:gteversion:7.8.0.0

Trust: 1.0

vendor:ibmmodel:storwize v7000 softwarescope:gteversion:7.8.0.0

Trust: 1.0

vendor:ibmmodel:flashsystem 9000scope:gteversion:7.8.0.0

Trust: 1.0

vendor:ibmmodel:san volume controllerscope:ltversion:8.4.0.0

Trust: 1.0

vendor:ibmmodel:san volume controllerscope:gteversion:7.8.0.0

Trust: 1.0

vendor:ibmmodel:spectrum virtualizescope:ltversion:8.4.0.0

Trust: 1.0

vendor:ibmmodel:flashsystem v9000scope: - version: -

Trust: 0.8

vendor:ibmmodel:storwize v3500 ソフトウェアscope: - version: -

Trust: 0.8

vendor:ibmmodel:spectrum virtualize for public cloudscope: - version: -

Trust: 0.8

vendor:ibmmodel:storwize v5100 ソフトウェアscope: - version: -

Trust: 0.8

vendor:ibmmodel:san volume controllerscope: - version: -

Trust: 0.8

vendor:ibmmodel:spectrum virtualize softwarescope: - version: -

Trust: 0.8

vendor:ibmmodel:storwize v3700 ソフトウェアscope: - version: -

Trust: 0.8

vendor:ibmmodel:storwize v7000 ソフトウェアscope: - version: -

Trust: 0.8

vendor:ibmmodel:storwize v5000 ソフトウェアscope: - version: -

Trust: 0.8

vendor:ibmmodel:flashsystem v9100scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-014085 // NVD: CVE-2021-29873

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-29873
value: HIGH

Trust: 1.0

psirt@us.ibm.com: CVE-2021-29873
value: HIGH

Trust: 1.0

NVD: CVE-2021-29873
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202110-1494
value: HIGH

Trust: 0.6

VULHUB: VHN-389501
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-29873
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-389501
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-29873
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.2
version: 3.1

Trust: 1.0

psirt@us.ibm.com: CVE-2021-29873
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2021-29873
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-389501 // JVNDB: JVNDB-2021-014085 // CNNVD: CNNVD-202110-1494 // NVD: CVE-2021-29873 // NVD: CVE-2021-29873

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-014085 // NVD: CVE-2021-29873

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-1494

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202110-1494

PATCH

title:ibm-storwize-cve202129873-priv-escalation (206229)url:https://www.ibm.com/support/pages/node/6497111

Trust: 0.8

title:IBM Flash System 900 Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=166664

Trust: 0.6

sources: JVNDB: JVNDB-2021-014085 // CNNVD: CNNVD-202110-1494

EXTERNAL IDS

db:NVDid:CVE-2021-29873

Trust: 3.4

db:JVNDBid:JVNDB-2021-014085

Trust: 0.8

db:CNNVDid:CNNVD-202110-1494

Trust: 0.7

db:VULHUBid:VHN-389501

Trust: 0.1

db:VULMONid:CVE-2021-29873

Trust: 0.1

sources: VULHUB: VHN-389501 // VULMON: CVE-2021-29873 // JVNDB: JVNDB-2021-014085 // CNNVD: CNNVD-202110-1494 // NVD: CVE-2021-29873

REFERENCES

url:https://www.ibm.com/support/pages/node/6507091

Trust: 2.4

url:https://www.ibm.com/support/pages/node/6497111

Trust: 1.8

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/206229

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-29873

Trust: 1.4

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-389501 // VULMON: CVE-2021-29873 // JVNDB: JVNDB-2021-014085 // CNNVD: CNNVD-202110-1494 // NVD: CVE-2021-29873

SOURCES

db:VULHUBid:VHN-389501
db:VULMONid:CVE-2021-29873
db:JVNDBid:JVNDB-2021-014085
db:CNNVDid:CNNVD-202110-1494
db:NVDid:CVE-2021-29873

LAST UPDATE DATE

2024-08-14T14:31:33.015000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-389501date:2022-07-12T00:00:00
db:VULMONid:CVE-2021-29873date:2021-10-21T00:00:00
db:JVNDBid:JVNDB-2021-014085date:2022-10-04T08:49:00
db:CNNVDid:CNNVD-202110-1494date:2022-07-14T00:00:00
db:NVDid:CVE-2021-29873date:2022-07-12T17:42:04.277

SOURCES RELEASE DATE

db:VULHUBid:VHN-389501date:2021-10-21T00:00:00
db:VULMONid:CVE-2021-29873date:2021-10-21T00:00:00
db:JVNDBid:JVNDB-2021-014085date:2022-10-04T00:00:00
db:CNNVDid:CNNVD-202110-1494date:2021-10-20T00:00:00
db:NVDid:CVE-2021-29873date:2021-10-21T17:15:07.800