Lucene search

K
ibmIBM8A99293D64664E8DEC65460329F8532A6FF94C196C7CBAAA2C657B01B2C89562
HistorySep 22, 2021 - 11:38 p.m.

Security Bulletin: Vulnerability in shell affects Power Hardware Management Console ( CVE-2021-29707).

2021-09-2223:38:15
www.ibm.com
10
ibm hmc
power hardware management console
cve-2021-29707
privilege escalation
ibm fix central

EPSS

0

Percentile

5.1%

Summary

shell terminal is used by Power Hardware Management Console (HMC). HMC has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2021-29707
**DESCRIPTION:**IBM HMC (Hardware Management Console) could allow a local user to escalate their privileges to root access on a restricted shell.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/200879 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
HMC V9.1.910.0 V9.1.910.0 and later
HMC V9.2.950.0 V9.2.950.0 and later

Remediation/Fixes

Remediation/Fixes

The following fixes are available on IBM Fix Central at: <http://www-933.ibm.com/support/fixcentral/&gt;

Product

|

VRMF

|

APAR

|

Remediation/Fix

—|—|—|—

Power HMC

|

V9.1.940.0 SP2 ppc

|

MB04287

|

MH01896

Power HMC

|

V9.1.940.0 SP2 x86_64

|

MB04286

|

MH01895

Power HMC

|

V9.2.950.0 SP1 ppc

|

MB04285

|

MH01893

Power HMC

|

V9.2.950.0 SP1 x86_64

|

MB04284

|

MH01892

Workarounds and Mitigations

None

EPSS

0

Percentile

5.1%

Related for 8A99293D64664E8DEC65460329F8532A6FF94C196C7CBAAA2C657B01B2C89562