All the vulnerabilites related to ibm - storwize_v3700_software
Vulnerability from fkie_nvd
Published
2021-10-21 17:15
Modified
2024-11-21 06:01
Summary
IBM Flash System 900 could allow an authenticated attacker to obtain sensitive information and cause a denial of service due to a restricted shell escape vulnerability. IBM X-Force ID: 206229.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:spectrum_virtualize:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0360CA45-1632-46EA-B6CA-4ADBC1721E1C",
              "versionEndExcluding": "8.4.0.0",
              "versionStartIncluding": "7.8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:spectrum_virtualize_for_public_cloud:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2344B6C-4092-4E03-9160-C555C933EC38",
              "versionEndExcluding": "8.4.0.0",
              "versionStartIncluding": "7.8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37546E2C-AE34-48C0-BCD8-F5A0AF62F940",
              "versionEndExcluding": "8.4.0.0",
              "versionStartIncluding": "7.8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "10D528C4-32D1-4077-85AB-7FCD97F191A9",
              "versionEndExcluding": "8.4.0.0",
              "versionStartIncluding": "7.8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v5000_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A20A81B0-6D67-4C8B-AA41-6D8A31D56E2F",
              "versionEndExcluding": "8.4.0.0",
              "versionStartIncluding": "7.8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v5100_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "582285B4-E763-4AE0-A53E-F300E1EF116E",
              "versionEndExcluding": "8.4.0.0",
              "versionStartIncluding": "7.8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "294179FF-AF49-43A6-8405-ECFF03779D65",
              "versionEndExcluding": "8.4.0.0",
              "versionStartIncluding": "7.8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:san_volume_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C0F321-55AE-44D6-83E9-13381D57675B",
              "versionEndExcluding": "8.4.0.0",
              "versionStartIncluding": "7.8.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:flashsystem_9100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B4F0607-A300-4F49-8204-64693E5DBA0F",
              "versionEndExcluding": "8.4.0.0",
              "versionStartIncluding": "7.8.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:flashsystem_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CACCCFB-D76F-4395-905F-63A68AC25FC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:flashsystem_9000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC2D5883-B6E1-48CA-ACD5-25AEE8BDEC2D",
              "versionEndExcluding": "8.4.0.0",
              "versionStartIncluding": "7.8.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:flashsystem_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88F6DF96-E53A-482C-BBA2-055EF3844A27",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Flash System 900 could allow an authenticated attacker to obtain sensitive information and cause a denial of service due to a restricted shell escape vulnerability. IBM X-Force ID: 206229."
    },
    {
      "lang": "es",
      "value": "IBM Flash System 900 podr\u00eda permitir a un atacante autenticado conseguir informaci\u00f3n confidencial y causar una denegaci\u00f3n de servicio debido a una vulnerabilidad de escape de shell restringido. IBM X-Force ID: 206229"
    }
  ],
  "id": "CVE-2021-29873",
  "lastModified": "2024-11-21T06:01:57.017",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-10-21T17:15:07.800",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/206229"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6497111"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6507091"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/206229"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6497111"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6507091"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-03-29 01:55
Modified
2024-11-21 02:02
Severity ?
Summary
IBM SAN Volume Controller; Storwize V3500, V3700, V5000, and V7000; and Flex System V7000 with software 6.3 and 6.4 before 6.4.1.8, and 7.1 and 7.2 before 7.2.0.3, allow remote attackers to obtain CLI access, and consequently cause a denial of service, via unspecified traffic to the administrative IP address.
Impacted products
Vendor Product Version
ibm storwize_v7000_software 6.3.0.0
ibm storwize_v7000_software 6.3.0.1
ibm storwize_v7000_software 6.3.0.2
ibm storwize_v7000_software 6.3.0.3
ibm storwize_v7000_software 6.3.0.4
ibm storwize_v7000_software 6.3.0.5
ibm storwize_v7000_software 6.3.0.6
ibm storwize_v7000_software 6.3.0.7
ibm storwize_v7000_software 6.4.0.0
ibm storwize_v7000_software 6.4.0.1
ibm storwize_v7000_software 6.4.0.2
ibm storwize_v7000_software 6.4.0.3
ibm storwize_v7000_software 6.4.0.4
ibm storwize_v7000_software 6.4.1.1
ibm storwize_v7000_software 6.4.1.2
ibm storwize_v7000_software 6.4.1.3
ibm storwize_v7000_software 6.4.1.4
ibm storwize_v7000_software 6.4.1.5
ibm storwize_v7000_software 6.4.1.6
ibm storwize_v7000_software 6.4.1.7
ibm storwize_v7000_software 7.1.0.0
ibm storwize_v7000_software 7.1.0.1
ibm storwize_v7000_software 7.1.0.2
ibm storwize_v7000_software 7.1.0.3
ibm storwize_v7000_software 7.1.0.5
ibm storwize_v7000_software 7.1.0.6
ibm storwize_v7000_software 7.1.0.7
ibm storwize_v7000_software 7.2.0.0
ibm storwize_v7000_software 7.2.0.1
ibm storwize_v7000_software 7.2.0.2
ibm storwize_v7000 -
ibm flex_system_v7000_software 6.4.1.2
ibm flex_system_v7000_software 6.4.1.3
ibm flex_system_v7000_software 6.4.1.4
ibm flex_system_v7000_software 6.4.1.5
ibm flex_system_v7000_software 6.4.1.6
ibm flex_system_v7000_software 6.4.1.7
ibm flex_system_v7000_software 7.1.0.1
ibm flex_system_v7000_software 7.1.0.2
ibm flex_system_v7000_software 7.1.0.3
ibm flex_system_v7000_software 7.1.0.5
ibm flex_system_v7000_software 7.1.0.6
ibm flex_system_v7000_software 7.1.0.7
ibm flex_system_v7000_software 7.2.0.0
ibm flex_system_v7000_software 7.2.0.1
ibm flex_system_v7000_software 7.2.0.2
ibm flex_system_v7000 -
ibm storwize_v3700_software 6.4.1.0
ibm storwize_v3700_software 6.4.1.1
ibm storwize_v3700_software 6.4.1.2
ibm storwize_v3700_software 6.4.1.3
ibm storwize_v3700_software 6.4.1.4
ibm storwize_v3700_software 6.4.1.5
ibm storwize_v3700_software 6.4.1.6
ibm storwize_v3700_software 6.4.1.7
ibm storwize_v3700_software 7.1.0.0
ibm storwize_v3700_software 7.1.0.1
ibm storwize_v3700_software 7.1.0.2
ibm storwize_v3700_software 7.1.0.3
ibm storwize_v3700_software 7.1.0.5
ibm storwize_v3700_software 7.1.0.6
ibm storwize_v3700_software 7.1.0.7
ibm storwize_v3700_software 7.2.0.0
ibm storwize_v3700_software 7.2.0.1
ibm storwize_v3700_software 7.2.0.2
ibm storwize_v3700 -
ibm storwize_v3500_software 6.4.1.0
ibm storwize_v3500_software 6.4.1.1
ibm storwize_v3500_software 6.4.1.2
ibm storwize_v3500_software 6.4.1.3
ibm storwize_v3500_software 6.4.1.4
ibm storwize_v3500_software 6.4.1.5
ibm storwize_v3500_software 6.4.1.6
ibm storwize_v3500_software 6.4.1.7
ibm storwize_v3500_software 7.1.0.0
ibm storwize_v3500_software 7.1.0.1
ibm storwize_v3500_software 7.1.0.2
ibm storwize_v3500_software 7.1.0.3
ibm storwize_v3500_software 7.1.0.5
ibm storwize_v3500_software 7.1.0.6
ibm storwize_v3500_software 7.2.0.0
ibm storwize_v3500_software 7.2.0.1
ibm storwize_v3500_software 7.2.0.2
ibm storwize_v3500 -
ibm san_volume_controller_software 6.1.0.0
ibm san_volume_controller_software 6.1.0.1
ibm san_volume_controller_software 6.1.0.2
ibm san_volume_controller_software 6.1.0.3
ibm san_volume_controller_software 6.1.0.4
ibm san_volume_controller_software 6.1.0.5
ibm san_volume_controller_software 6.1.0.6
ibm san_volume_controller_software 6.1.0.7
ibm san_volume_controller_software 6.1.0.8
ibm san_volume_controller_software 6.1.0.9
ibm san_volume_controller_software 6.1.0.10
ibm san_volume_controller_software 6.2.0.0
ibm san_volume_controller_software 6.2.0.1
ibm san_volume_controller_software 6.2.0.2
ibm san_volume_controller_software 6.2.0.3
ibm san_volume_controller_software 6.2.0.4
ibm san_volume_controller_software 6.2.0.5
ibm san_volume_controller_software 6.2.0.6
ibm san_volume_controller_software 6.3.0.0
ibm san_volume_controller_software 6.3.0.1
ibm san_volume_controller_software 6.3.0.2
ibm san_volume_controller_software 6.3.0.3
ibm san_volume_controller_software 6.3.0.4
ibm san_volume_controller_software 6.3.0.5
ibm san_volume_controller_software 6.3.0.6
ibm san_volume_controller_software 6.3.0.7
ibm san_volume_controller_software 6.4.0.0
ibm san_volume_controller_software 6.4.0.1
ibm san_volume_controller_software 6.4.0.2
ibm san_volume_controller_software 6.4.0.3
ibm san_volume_controller_software 6.4.0.4
ibm san_volume_controller_software 6.4.1.1
ibm san_volume_controller_software 6.4.1.2
ibm san_volume_controller_software 6.4.1.3
ibm san_volume_controller_software 6.4.1.4
ibm san_volume_controller_software 6.4.1.5
ibm san_volume_controller_software 6.4.1.6
ibm san_volume_controller_software 6.4.1.7
ibm san_volume_controller_software 7.1.0.0
ibm san_volume_controller_software 7.1.0.1
ibm san_volume_controller_software 7.1.0.2
ibm san_volume_controller_software 7.1.0.3
ibm san_volume_controller_software 7.1.0.5
ibm san_volume_controller_software 7.1.0.6
ibm san_volume_controller_software 7.1.0.7
ibm san_volume_controller_software 7.2.0.0
ibm san_volume_controller_software 7.2.0.1
ibm san_volume_controller_software 7.2.0.2
ibm san_volume_controller -
ibm storwize_v5000_software 7.1.0.2
ibm storwize_v5000_software 7.1.0.3
ibm storwize_v5000_software 7.1.0.4
ibm storwize_v5000_software 7.1.0.5
ibm storwize_v5000_software 7.1.0.6
ibm storwize_v5000_software 7.1.0.7
ibm storwize_v5000_software 7.2.0.0
ibm storwize_v5000_software 7.2.0.1
ibm storwize_v5000_software 7.2.0.2
ibm storwize_v5000 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C3C36EF-C35E-41B6-AF6C-F32D4AAB2DD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "33941722-CDAA-4008-BA8E-B0B9CA57F6E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8504EB-5E20-4D31-936E-BF5657BBCE17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E4392F5-4235-49A4-ADBF-062D6B609717",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C4FCEBC-0037-4D0F-8A9E-2156FF7A0C74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06C83C3-1BA8-4D5A-8E85-280C0D8E15D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAEE7E92-9350-4975-88C7-9D73650FF9FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "272C88A1-A4E8-4EF9-AA69-E8182D3D8085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B07E61C5-7460-43B8-99F2-2B997F4D18B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3842D05A-E8DD-4059-A97B-DEC252AAF747",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A726F20-F7F8-4BB0-A957-B13B740593F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABE5B453-938D-4D0E-A73D-D1E031F252AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D71F79E2-FB50-4DEB-996F-A3C7C3DFA162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBCBEB5F-F61C-4C60-A5CC-095B72E0A5AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E152F0-945E-4E62-8222-0CC867BACF1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "28E58505-A6C2-4EF7-8972-541B233E0EAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "51F2B0D2-338C-44E7-9572-0E6760DC2941",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.4.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "28E7387E-EC7A-4777-801A-D592F587187C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.4.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6691E037-5C4D-40FB-8780-ACC610DFB03D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:6.4.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF4A7953-A5F9-489B-A3EC-5F906DE9A0BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:7.1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "603B887B-9B61-4500-9522-3E5FF7911E85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:7.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "581DC23E-1B96-4518-9927-46EE19D774F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:7.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B045357-3AC5-4665-AA0B-8EECE96170A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC2FF67C-8913-4CE4-B02B-4851F5392DD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:7.1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9A41443-F351-4D16-9212-AC45F25472A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:7.1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "312A73CE-27BF-483D-900A-EBFD1F61DD1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:7.1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5F64E8C-1813-4783-B3E9-1DB480BFFB88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:7.2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16730D31-B760-4CE0-A781-7E19BED85148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:7.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B03BFA45-FFEE-4CE6-8A70-0A3998B0FB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v7000_software:7.2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "536CB2D2-01FE-482E-95AD-185A9450A5D0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:storwize_v7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA2ED020-4C7B-4303-ABE6-74D46D127556",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:flex_system_v7000_software:6.4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EB9D8B3-112D-43C3-A3E9-2ED69F74CF51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:flex_system_v7000_software:6.4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB7A26D6-FAE2-44C4-A724-2888D102B562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:flex_system_v7000_software:6.4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F6674D7-4958-44A9-A3AD-215FAB054137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:flex_system_v7000_software:6.4.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "14D6CFC9-A13E-4B3D-93C3-55CC7D56B7C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:flex_system_v7000_software:6.4.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "468940E2-EF8B-4E30-81D5-FD0756AA2465",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:flex_system_v7000_software:6.4.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "62697D10-9439-4F3C-BE18-E472E70A69B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:flex_system_v7000_software:7.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8738466C-00B4-421A-B767-E5D2E4E9AAF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:flex_system_v7000_software:7.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "924011A4-5C61-4F2C-8EFA-B1A57F6DC8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:flex_system_v7000_software:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D49F200B-E095-4DBC-AE10-EB4018DF4C31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:flex_system_v7000_software:7.1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5702E12D-0353-411B-987A-4D8B856F28D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:flex_system_v7000_software:7.1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6672F7-53B7-4B31-9B47-2EE932CA17DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:flex_system_v7000_software:7.1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D3A88B4-B18B-454C-985A-CE7AD1807C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:flex_system_v7000_software:7.2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3935F99-783C-4F6F-957F-0469DF305592",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:flex_system_v7000_software:7.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "624A3B53-B175-4EEE-9921-8460E098A695",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:flex_system_v7000_software:7.2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "12CCB16A-EFA1-45A0-97BF-A2F368113D78",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:flex_system_v7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DACA26CF-7C3F-4215-B032-ED9C5EFD57D8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:6.4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A78DD9B-A3E5-4D0D-AF20-3B38DA53AFCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:6.4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE8C1FE7-9130-4312-B5E0-866E8F18A42E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:6.4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "15C5FC9F-10B7-4C75-A7F1-C65E1111AB0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:6.4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEC8645C-48E3-4DD2-B957-65C0327ED640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:6.4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "71DC07FE-7CBB-4832-B134-208355645FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:6.4.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "01A2B74F-B526-4823-A01E-2B003CFD966E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:6.4.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "23352AFF-45E3-4321-82A1-C0491FCCAB80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:6.4.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "66339FDE-784B-4B57-9EAD-BEA87632B3F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:7.1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "606F1E97-8D8F-49E4-9767-1E3AD7B0CFC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:7.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "147987EC-EE82-4FDB-B827-8519B1FE4973",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:7.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "83F6BC04-C948-4C9B-9A5D-5AC16F658953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE1333C0-AF7D-4F0D-9B97-956C9DCCB947",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:7.1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "099199DC-6C70-4DB1-9C9F-9AD72D69CAC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:7.1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0A3903-03CF-48AC-A7A0-B017094AF2D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:7.1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "952F19BC-003C-41BC-B6AC-9FD4C2CE51EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:7.2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "92792928-1B73-491C-A395-AD2CB9766B7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:7.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC166C78-C1D8-4C4B-89E1-40D464D99166",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3700_software:7.2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "941A4E6C-4143-46DA-BFD3-7A3A9463DB0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:storwize_v3700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49318A1D-49F6-4CA7-AE31-0EB4B3790CBB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:6.4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4351CCF0-79FE-4725-B080-0013E993636E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:6.4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B34C10D-E04B-48FB-A25C-35E07C715F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:6.4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B5B6300-CCF2-4DF3-A428-4434436AF76D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:6.4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "42EA6E91-FFB7-4A2D-9DE6-3DBC1B7B1C64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:6.4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B41926D-AECB-4F82-9433-0BB26E0FEDCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:6.4.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEE8161F-2DC8-4219-8B1E-E51E5BDEAC5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:6.4.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB619465-4165-4831-8476-927FD124A6E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:6.4.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2CAA80-8FD2-424A-865D-E46F6F6693ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:7.1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5264E7F-73A3-4315-A4C2-8EBFFE4941F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:7.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE49FF35-4E86-4E63-B11E-D56DCC3BBB0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:7.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D79838-65C4-4E8D-84F9-13E477FFB5DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D373E3B-0065-496D-9810-A7C0B848338F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:7.1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9E871D3-92DF-491F-BD86-B4C752A24601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:7.1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AE17C6B-127D-44F7-AA2F-C610ACA6A394",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:7.2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC97C63B-9F2C-44FA-B0B0-CAB1710D27BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:7.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC051031-2AC5-4263-94BA-810F3AACF942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v3500_software:7.2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B411DE-9EF0-453A-9FA2-2513AF7151B4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:storwize_v3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7352FACE-C8D0-49A7-A2D7-B755599F0FB3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E2689BD-29E9-43DE-9B1A-BEC7DB7AA7BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1EB415E-0E3F-4CB7-A565-BEDBA1F2767C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "09583A2A-17B3-45BB-8407-807B520B1116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "904E3322-AE92-4E5B-9113-38EB13AD4A6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "55915790-FF4F-413F-86F3-17E555EC4111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA23490B-9247-43AD-8DE0-1540331C9865",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D38B4F8A-ACC9-4E6D-9AD0-5D6FB63FAC72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6FC5F1-7632-4769-9773-E884BCD473BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B8A601-8794-4170-BE36-9C5488C08C4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D2F36C9-3FE9-4A9F-81B0-5C8F201B76A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.1.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7224320E-0576-45DA-A5B6-49C5E6905603",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A591634C-4D3C-4EFF-AE9B-F40B418801DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD597E3C-7F69-46A8-B26C-420360803ED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "62626CC1-07A1-4932-A1FF-769B62AE0F16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE906283-5CEA-496F-B402-A1BC107E6014",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0328A41B-30D1-4257-958B-BF6B26B63BC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "05C0724F-1E90-4CB7-9874-6CDC64542965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FAB607A-537A-4F9C-91BB-7E8FFAF3763A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "024793B5-0283-4C7E-8D5C-13963FA48E95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6309B7-DCDD-409A-8CB2-31E8EA9CD2D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57A82C4A-74AD-4E7C-9DE4-D865B85AF681",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B74E59F-9B31-4FE8-93A8-C6AE55AC6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BCE28A3-4299-465F-9345-4DBE2F3C5AB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2531B05-9CBB-4544-A469-1205BDB81230",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "14BDEB64-3841-4FA7-B20A-59BA87CD1AFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C0D3F5E-72BB-4DED-AD7F-AAB5D8D62775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F7289C8-2996-4AAF-A4CA-FAAC9E43A3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC2FEBA6-0C2D-4348-8E42-BBB149C671A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF4647B1-E9CD-4CD3-A8D8-F094F85FFA4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8587A38-B9B8-41A8-A1FE-85C48AE02118",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "57FE10E8-378E-4EE4-ABBE-1CD3ADE1A81C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE9E2D8C-4DFF-4A49-A791-97052E3F7977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D64878E-DA62-4832-9788-3447D1BDD085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88F8FF9-1786-4D9A-B6F8-5AA31943EDFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC8E4B98-E236-440A-BCD8-3BCE7DBAC9C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.4.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C9303A-DBE7-4E35-9B31-5B68261C1D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.4.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4729D5AE-8FE4-433B-8A6D-B5910CDA097F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:6.4.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B9469F3-1A77-452D-B2FB-1F4FF9851635",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:7.1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AACA863-BDD0-435A-BD24-A0C6246D034D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:7.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0DC5BD8-C700-4A72-B31B-DF526B86713B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:7.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D24970E7-DFE9-4771-8F8D-6FAC469B406D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A94780AF-B79A-417A-A144-A67CEC63C5F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:7.1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A74D2B14-045E-404A-9853-775D3E14416C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:7.1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC47A4E4-6CD8-48BF-80B7-FFB6EE6CB9DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:7.1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "208E3BF4-7721-4C71-AED6-7847A8DEBB09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:7.2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5EF61CC-F3D3-44D7-A584-2688AC9E8E34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:7.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "216B2D7C-819C-4788-99BD-FC9AEC1C4832",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:san_volume_controller_software:7.2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "731522C8-9B1A-48CA-A3D6-399722BEFADF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:san_volume_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D84487-CEBA-48A0-9B15-A0300D992E3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v5000_software:7.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D13E364-FD0F-4E65-BEF4-B1E9BE96FA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v5000_software:7.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D43D5FD-B6B0-4358-94B8-AF2B6E89BEB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v5000_software:7.1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "590B8B88-E7BF-4FCC-9ECF-2F9AEFB14BD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v5000_software:7.1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0145D583-2530-43E7-9F53-7333AB82D979",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v5000_software:7.1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20CFFCE-FCC7-43B6-AAE5-B94D74529FC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v5000_software:7.1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8D000DC-DFFD-450B-A950-CB843AD49F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v5000_software:7.2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "55CE73A4-131E-473A-BFA6-CB0E254E2753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v5000_software:7.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0596DADB-8DDD-4879-AAC7-FBA84ACFCEE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:storwize_v5000_software:7.2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D9C7D6-2FD4-4E5C-A902-9E6EC460C10F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:storwize_v5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0B69C8D-32A4-449F-9BFC-F1587C7FA8BD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM SAN Volume Controller; Storwize V3500, V3700, V5000, and V7000; and Flex System V7000 with software 6.3 and 6.4 before 6.4.1.8, and 7.1 and 7.2 before 7.2.0.3, allow remote attackers to obtain CLI access, and consequently cause a denial of service, via unspecified traffic to the administrative IP address."
    },
    {
      "lang": "es",
      "value": "IBM SAN Volume Controller; Storwize V3500, V3700, V5000 y V7000; y Flex System V7000 con software 6.3 y 6.4 anterior a 6.4.1.8 y 7.1 y 7.2 anterior a 7.2.0.3, permite a atacantes remotos obtener acceso CLI, y como consecuencia causar una denegaci\u00f3n de servicio, a trav\u00e9s de trafico no especificado hacia la direcci\u00f3n IP administrativa."
    }
  ],
  "id": "CVE-2014-0880",
  "lastModified": "2024-11-21T02:02:58.060",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-03-29T01:55:07.047",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004570"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004570"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91145"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2014-0880
Vulnerability from cvelistv5
Published
2014-03-29 01:00
Modified
2024-08-06 09:27
Severity ?
Summary
IBM SAN Volume Controller; Storwize V3500, V3700, V5000, and V7000; and Flex System V7000 with software 6.3 and 6.4 before 6.4.1.8, and 7.1 and 7.2 before 7.2.0.3, allow remote attackers to obtain CLI access, and consequently cause a denial of service, via unspecified traffic to the administrative IP address.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:27:20.284Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ibm-storwize-cve20140880-cli(91145)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91145"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004570"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM SAN Volume Controller; Storwize V3500, V3700, V5000, and V7000; and Flex System V7000 with software 6.3 and 6.4 before 6.4.1.8, and 7.1 and 7.2 before 7.2.0.3, allow remote attackers to obtain CLI access, and consequently cause a denial of service, via unspecified traffic to the administrative IP address."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "ibm-storwize-cve20140880-cli(91145)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91145"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004570"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-0880",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM SAN Volume Controller; Storwize V3500, V3700, V5000, and V7000; and Flex System V7000 with software 6.3 and 6.4 before 6.4.1.8, and 7.1 and 7.2 before 7.2.0.3, allow remote attackers to obtain CLI access, and consequently cause a denial of service, via unspecified traffic to the administrative IP address."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ibm-storwize-cve20140880-cli(91145)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91145"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004570",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004570"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-0880",
    "datePublished": "2014-03-29T01:00:00",
    "dateReserved": "2014-01-06T00:00:00",
    "dateUpdated": "2024-08-06T09:27:20.284Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-29873
Vulnerability from cvelistv5
Published
2021-10-21 16:40
Modified
2024-09-16 20:17
Summary
IBM Flash System 900 could allow an authenticated attacker to obtain sensitive information and cause a denial of service due to a restricted shell escape vulnerability. IBM X-Force ID: 206229.
Impacted products
Vendor Product Version
IBM FlashSystem V9000 Version: 7.8
Version: 8.4
IBM Storwize V3500 Version: 7.8
Version: 8.4
IBM Storwize V5000 Version: 7.8
Version: 8.4
IBM Storwize V5100 Version: 8.4
Version: 7.8
IBM FlashSystem 9100 Family Version: 8.4
Version: 7.8
IBM Storwize V3700 Version: 7.8
Version: 8.4
IBM SAN Volume Controller Version: 7.8
Version: 8.4
IBM Storwize V7000 Version: 8.4
Version: 7.8
IBM Spectrum Virtualize Software Version: 7.8
Version: 8.4
IBM Spectrum Virtualize for Public Cloud Version: 7.8
Version: 8.4
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T22:18:03.195Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6497111"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6507091"
          },
          {
            "name": "ibm-storwize-cve202129873-priv-escalation (206229)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/206229"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "FlashSystem 900",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "1.6.1.4"
            },
            {
              "status": "affected",
              "version": "1.5.2.10"
            }
          ]
        },
        {
          "product": "FlashSystem V9000",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.8"
            },
            {
              "status": "affected",
              "version": "8.4"
            }
          ]
        },
        {
          "product": "Storwize V3500",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.8"
            },
            {
              "status": "affected",
              "version": "8.4"
            }
          ]
        },
        {
          "product": "Storwize V5000",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.8"
            },
            {
              "status": "affected",
              "version": "8.4"
            }
          ]
        },
        {
          "product": "Storwize V5100",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.4"
            },
            {
              "status": "affected",
              "version": "7.8"
            }
          ]
        },
        {
          "product": "FlashSystem 9100 Family",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.4"
            },
            {
              "status": "affected",
              "version": "7.8"
            }
          ]
        },
        {
          "product": "Storwize V3700",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.8"
            },
            {
              "status": "affected",
              "version": "8.4"
            }
          ]
        },
        {
          "product": "SAN Volume Controller",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.8"
            },
            {
              "status": "affected",
              "version": "8.4"
            }
          ]
        },
        {
          "product": "Storwize V7000",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.4"
            },
            {
              "status": "affected",
              "version": "7.8"
            }
          ]
        },
        {
          "product": "Spectrum Virtualize Software",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.8"
            },
            {
              "status": "affected",
              "version": "8.4"
            }
          ]
        },
        {
          "product": "Spectrum Virtualize for Public Cloud",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.8"
            },
            {
              "status": "affected",
              "version": "8.4"
            }
          ]
        }
      ],
      "datePublic": "2021-10-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Flash System 900 could allow an authenticated attacker to obtain sensitive information and cause a denial of service due to a restricted shell escape vulnerability. IBM X-Force ID: 206229."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 7.7,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/A:H/AV:N/I:H/PR:L/C:H/S:U/UI:N/AC:L/E:U/RC:C/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Gain Privileges",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-10-21T16:40:13",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6497111"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6507091"
        },
        {
          "name": "ibm-storwize-cve202129873-priv-escalation (206229)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/206229"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-10-20T00:00:00",
          "ID": "CVE-2021-29873",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "FlashSystem 900",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.6.1.4"
                          },
                          {
                            "version_value": "1.5.2.10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FlashSystem V9000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.8"
                          },
                          {
                            "version_value": "8.4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Storwize V3500",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.8"
                          },
                          {
                            "version_value": "8.4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Storwize V5000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.8"
                          },
                          {
                            "version_value": "8.4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Storwize V5100",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.4"
                          },
                          {
                            "version_value": "7.8"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FlashSystem 9100 Family",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.4"
                          },
                          {
                            "version_value": "7.8"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Storwize V3700",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.8"
                          },
                          {
                            "version_value": "8.4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SAN Volume Controller",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.8"
                          },
                          {
                            "version_value": "8.4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Storwize V7000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.4"
                          },
                          {
                            "version_value": "7.8"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Spectrum Virtualize Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.8"
                          },
                          {
                            "version_value": "8.4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Spectrum Virtualize for Public Cloud",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.8"
                          },
                          {
                            "version_value": "8.4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Flash System 900 could allow an authenticated attacker to obtain sensitive information and cause a denial of service due to a restricted shell escape vulnerability. IBM X-Force ID: 206229."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "H",
              "AC": "L",
              "AV": "N",
              "C": "H",
              "I": "H",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Gain Privileges"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6497111",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6497111 (SAN Volume Controller)",
              "url": "https://www.ibm.com/support/pages/node/6497111"
            },
            {
              "name": "https://www.ibm.com/support/pages/node/6507091",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6507091 (FlashSystem 900)",
              "url": "https://www.ibm.com/support/pages/node/6507091"
            },
            {
              "name": "ibm-storwize-cve202129873-priv-escalation (206229)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/206229"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2021-29873",
    "datePublished": "2021-10-21T16:40:13.636365Z",
    "dateReserved": "2021-03-31T00:00:00",
    "dateUpdated": "2024-09-16T20:17:23.473Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}