Lucene search

K
cveIbmCVE-2016-5985
HistoryFeb 01, 2017 - 8:59 p.m.

CVE-2016-5985

2017-02-0120:59:01
CWE-119
ibm
web.nvd.nist.gov
32
ibm
tivoli
storage manager
aix
buffer overflow
journal-based backup
vulnerability

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

The IBM Tivoli Storage Manager (IBM Spectrum Protect) AIX client is vulnerable to a buffer overflow when Journal-Based Backup is enabled. A local attacker could overflow a buffer and execute arbitrary code on the system or cause a system crash.

Affected configurations

Nvd
Vulners
Node
ibmtivoli_storage_managerRange7.1.6.2
OR
ibmtivoli_storage_managerMatch7.1.0.0
AND
ibmaix
Node
ibmtivoli_storage_managerRange6.4.3.3
OR
ibmtivoli_storage_managerMatch6.4.0.0
AND
ibmaix
Node
ibmtivoli_storage_managerRange6.3.2.5
OR
ibmtivoli_storage_managerMatch6.3.0.0
AND
ibmaix
Node
ibmtivoli_storage_managerRange6.1
AND
ibmaix
Node
ibmtivoli_storage_managerRange6.2
AND
ibmaix
Node
ibmtivoli_storage_managerRange5.5
AND
ibmaix
VendorProductVersionCPE
ibmtivoli_storage_manager*cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*
ibmtivoli_storage_manager7.1.0.0cpe:2.3:a:ibm:tivoli_storage_manager:7.1.0.0:*:*:*:*:*:*:*
ibmaix*cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.4.0.0cpe:2.3:a:ibm:tivoli_storage_manager:6.4.0.0:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.3.0.0cpe:2.3:a:ibm:tivoli_storage_manager:6.3.0.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Tivoli Storage Manager",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "5.3.5.3"
      },
      {
        "status": "affected",
        "version": "5.4.1.2"
      },
      {
        "status": "affected",
        "version": "4.2"
      },
      {
        "status": "affected",
        "version": "4.2.1"
      },
      {
        "status": "affected",
        "version": "5.1.8"
      },
      {
        "status": "affected",
        "version": "5.2.5.1"
      },
      {
        "status": "affected",
        "version": "5.2.7"
      },
      {
        "status": "affected",
        "version": "5.2.8"
      },
      {
        "status": "affected",
        "version": "5.2.9"
      },
      {
        "status": "affected",
        "version": "5.3.0"
      },
      {
        "status": "affected",
        "version": "5.3.1"
      },
      {
        "status": "affected",
        "version": "5.3.2"
      },
      {
        "status": "affected",
        "version": "5.3.3"
      },
      {
        "status": "affected",
        "version": "5.4.4.0"
      },
      {
        "status": "affected",
        "version": "5.4.2.4"
      },
      {
        "status": "affected",
        "version": "5.4.2.3"
      },
      {
        "status": "affected",
        "version": "5.4.2.2"
      },
      {
        "status": "affected",
        "version": "5.3.6.9"
      },
      {
        "status": "affected",
        "version": "5.3.6.2"
      },
      {
        "status": "affected",
        "version": "5.3.6.1"
      },
      {
        "status": "affected",
        "version": "5.3.4"
      },
      {
        "status": "affected",
        "version": "5.2.5.3"
      },
      {
        "status": "affected",
        "version": "5.2.5.2"
      },
      {
        "status": "affected",
        "version": "5.2.4"
      },
      {
        "status": "affected",
        "version": "5.3.5.1"
      },
      {
        "status": "affected",
        "version": "5.3.2.4"
      },
      {
        "status": "affected",
        "version": "6.0"
      },
      {
        "status": "affected",
        "version": "5.1.0"
      },
      {
        "status": "affected",
        "version": "5.1.1"
      },
      {
        "status": "affected",
        "version": "5.1.10"
      },
      {
        "status": "affected",
        "version": "5.1.5"
      },
      {
        "status": "affected",
        "version": "5.1.6"
      },
      {
        "status": "affected",
        "version": "5.1.7"
      },
      {
        "status": "affected",
        "version": "5.1.9"
      },
      {
        "status": "affected",
        "version": "5.2.0"
      },
      {
        "status": "affected",
        "version": "5.2.1"
      },
      {
        "status": "affected",
        "version": "4.2.2"
      },
      {
        "status": "affected",
        "version": "4.2.3"
      },
      {
        "status": "affected",
        "version": "4.2.4"
      },
      {
        "status": "affected",
        "version": "5.2.2"
      },
      {
        "status": "affected",
        "version": "5.3"
      },
      {
        "status": "affected",
        "version": "5.2 Client"
      },
      {
        "status": "affected",
        "version": "5.4 Client"
      },
      {
        "status": "affected",
        "version": "5.5.7"
      },
      {
        "status": "affected",
        "version": "5.2.3.4 Client"
      },
      {
        "status": "affected",
        "version": "5.5.1.0"
      },
      {
        "status": "affected",
        "version": "5.5.1.6"
      },
      {
        "status": "affected",
        "version": "5.4"
      },
      {
        "status": "affected",
        "version": "5.5"
      },
      {
        "status": "affected",
        "version": "6.1"
      },
      {
        "status": "affected",
        "version": "6.2"
      },
      {
        "status": "affected",
        "version": "6.3"
      },
      {
        "status": "affected",
        "version": "6.4"
      },
      {
        "status": "affected",
        "version": "7.1"
      }
    ]
  }
]

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

Related for CVE-2016-5985