CVE-2010-4606

Unspecified vulnerability in the Space Management client in the Hierarchical Storage Management (HSM) component in IBM Tivoli Storage Manager (TSM) 5.4.x before 5.4.3.4, 5.5.x before 5.5.3, 6.1.x before 6.1.4, and 6.2.x before 6.2.2 on Unix and Linux allows remote attackers to execute arbitrary commands via unknown vectors, related to a "script execution vulnerability."
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

13 Dec 2022, 21:38

Type Values Removed Values Added
CPE cpe:2.3:a:ibm:tivoli_storage_manager:5.4.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:6.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.4.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.5.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.5.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:6.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2.3:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*
CVSS v2 : 10.0
v3 : unknown
v2 : 7.5
v3 : unknown
CWE CWE-94
References (AIXAPAR) http://www-01.ibm.com/support/docview.wss?uid=swg1IC69150 - (AIXAPAR) http://www-01.ibm.com/support/docview.wss?uid=swg1IC69150 - Broken Link
References (SECTRACK) http://securitytracker.com/id?1024901 - (SECTRACK) http://securitytracker.com/id?1024901 - Broken Link, Third Party Advisory, VDB Entry
References (VUPEN) http://www.vupen.com/english/advisories/2010/3251 - Vendor Advisory (VUPEN) http://www.vupen.com/english/advisories/2010/3251 - Broken Link, Vendor Advisory
References (CONFIRM) http://www.ibm.com/support/docview.wss?uid=swg21454745 - (CONFIRM) http://www.ibm.com/support/docview.wss?uid=swg21454745 - Broken Link
References (SECUNIA) http://secunia.com/advisories/42639 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/42639 - Broken Link

Information

Published : 2010-12-29 18:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-4606

Mitre link : CVE-2010-4606

CVE.ORG link : CVE-2010-4606


JSON object : View

Products Affected

ibm

  • tivoli_storage_manager

linux

  • linux_kernel