Lucene search

K
cveIbmCVE-2021-29859
HistoryMay 02, 2022 - 5:15 p.m.

CVE-2021-29859

2022-05-0217:15:07
ibm
web.nvd.nist.gov
57
2
ibm
icp4a
user management
security
vulnerability
ibm cloud pak
business automation
nvd
cve-2021-29859

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.8

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

20.6%

IBM ICP4A - User Management System Component (IBM Cloud Pak for Business Automation V21.0.3 through V21.0.3-IF008, V21.0.2 through V21.0.2-IF009, and V21.0.1 through V21.0.1-IF007) could allow a user with physical access to the system to perform unauthorized actions or obtain sensitive information due to insufficient validation and recvocation another user logouting out. IBM X-Force ID: 206081.

Affected configurations

Nvd
Vulners
Node
ibmcloud_pak_for_business_automationMatch21.0.1-
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_001
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_002
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_003
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_004
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_005
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_006
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_007
OR
ibmcloud_pak_for_business_automationMatch21.0.2-
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_001
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_002
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_003
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_004
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_005
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_006
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_007
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_008
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_009
OR
ibmcloud_pak_for_business_automationMatch21.0.3-
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_001
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_002
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_003
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_004
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_005
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_006
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_007
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_008
VendorProductVersionCPE
ibmcloud_pak_for_business_automation21.0.1cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.1:-:*:*:*:*:*:*
ibmcloud_pak_for_business_automation21.0.1cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.1:interim_fix_001:*:*:*:*:*:*
ibmcloud_pak_for_business_automation21.0.1cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.1:interim_fix_002:*:*:*:*:*:*
ibmcloud_pak_for_business_automation21.0.1cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.1:interim_fix_003:*:*:*:*:*:*
ibmcloud_pak_for_business_automation21.0.1cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.1:interim_fix_004:*:*:*:*:*:*
ibmcloud_pak_for_business_automation21.0.1cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.1:interim_fix_005:*:*:*:*:*:*
ibmcloud_pak_for_business_automation21.0.1cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.1:interim_fix_006:*:*:*:*:*:*
ibmcloud_pak_for_business_automation21.0.1cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.1:interim_fix_007:*:*:*:*:*:*
ibmcloud_pak_for_business_automation21.0.2cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.2:-:*:*:*:*:*:*
ibmcloud_pak_for_business_automation21.0.2cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.2:interim_fix_001:*:*:*:*:*:*
Rows per page:
1-10 of 271

CNA Affected

[
  {
    "product": "Cloud Pak for Business Automation",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "18.0.0"
      },
      {
        "status": "affected",
        "version": "18.0.1"
      },
      {
        "status": "affected",
        "version": "18.0.2"
      },
      {
        "status": "affected",
        "version": "19.0.1"
      },
      {
        "status": "affected",
        "version": "19.0.2"
      },
      {
        "status": "affected",
        "version": "19.0.3"
      },
      {
        "status": "affected",
        "version": "20.0.1"
      },
      {
        "status": "affected",
        "version": "20.0.2"
      },
      {
        "status": "affected",
        "version": "20.0.3"
      },
      {
        "status": "affected",
        "version": "21.0.1"
      },
      {
        "status": "affected",
        "version": "21.0.2"
      },
      {
        "status": "affected",
        "version": "21.0.3"
      }
    ]
  }
]

Social References

More

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.8

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

20.6%

Related for CVE-2021-29859