CVE-2021-29740

IBM Spectrum Scale 5.0.0 through 5.0.5.6 and 5.1.0 through 5.1.0.3 system core component is affected by a format string security vulnerability. An attacker could execute arbitrary code in the context of process memory, potentially escalating their system privileges and taking control over the entire system with root access. IBM X-Force ID: 201474.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:spectrum_scale:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:spectrum_scale:*:*:*:*:*:*:*:*

History

07 Jun 2021, 19:35

Type Values Removed Values Added
CPE cpe:2.3:a:ibm:spectrum_scale:*:*:*:*:*:*:*:*
CWE CWE-134
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8
References (CONFIRM) https://www.ibm.com/support/pages/node/6457629 - (CONFIRM) https://www.ibm.com/support/pages/node/6457629 - Vendor Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/201474 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/201474 - VDB Entry, Vendor Advisory

01 Jun 2021, 15:15

Type Values Removed Values Added
Summary IBM Spectrum Scale 5.0.0 through 5.0.5.6 and 5.1.0 through 5.1.0.3 system core component is affected by a format string security vulnerability. An attacker could execute arbitrary code in the context of process memory, potentially escalating their system privileges and taking control over the entire system with root access. IBM X-Force ID: 201474. IBM Spectrum Scale 5.0.0 through 5.0.5.6 and 5.1.0 through 5.1.0.3 system core component is affected by a format string security vulnerability. An attacker could execute arbitrary code in the context of process memory, potentially escalating their system privileges and taking control over the entire system with root access. IBM X-Force ID: 201474.

01 Jun 2021, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-01 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-29740

Mitre link : CVE-2021-29740

CVE.ORG link : CVE-2021-29740


JSON object : View

Products Affected

ibm

  • spectrum_scale
CWE
CWE-134

Use of Externally-Controlled Format String