cve-2014-8904
Vulnerability from cvelistv5
Published
2015-01-15 22:00
Modified
2024-08-06 13:33
Severity
Summary
lquerylv in cmdlvm in IBM AIX 5.3, 6.1, and 7.1 and VIOS 2.2.x allows local users to gain privileges via a crafted DBGCMD_LQUERYLV environment-variable value.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:33:12.661Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "62195",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62195"
          },
          {
            "name": "1031596",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031596"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://aix.software.ibm.com/aix/efixes/security/lvm_advisory.asc"
          },
          {
            "name": "IV67907",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV67907"
          },
          {
            "name": "IV68070",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV68070"
          },
          {
            "name": "ibm-aix-cve20148904-sec-bypass(99193)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99193"
          },
          {
            "name": "IV68082",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV68082"
          },
          {
            "name": "38576",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/38576/"
          },
          {
            "name": "IV68478",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV68478"
          },
          {
            "name": "IV67908",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV67908"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "lquerylv in cmdlvm in IBM AIX 5.3, 6.1, and 7.1 and VIOS 2.2.x allows local users to gain privileges via a crafted DBGCMD_LQUERYLV environment-variable value."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "62195",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62195"
        },
        {
          "name": "1031596",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031596"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://aix.software.ibm.com/aix/efixes/security/lvm_advisory.asc"
        },
        {
          "name": "IV67907",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV67907"
        },
        {
          "name": "IV68070",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV68070"
        },
        {
          "name": "ibm-aix-cve20148904-sec-bypass(99193)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99193"
        },
        {
          "name": "IV68082",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV68082"
        },
        {
          "name": "38576",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/38576/"
        },
        {
          "name": "IV68478",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV68478"
        },
        {
          "name": "IV67908",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV67908"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-8904",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "lquerylv in cmdlvm in IBM AIX 5.3, 6.1, and 7.1 and VIOS 2.2.x allows local users to gain privileges via a crafted DBGCMD_LQUERYLV environment-variable value."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "62195",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62195"
            },
            {
              "name": "1031596",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031596"
            },
            {
              "name": "http://aix.software.ibm.com/aix/efixes/security/lvm_advisory.asc",
              "refsource": "CONFIRM",
              "url": "http://aix.software.ibm.com/aix/efixes/security/lvm_advisory.asc"
            },
            {
              "name": "IV67907",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV67907"
            },
            {
              "name": "IV68070",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV68070"
            },
            {
              "name": "ibm-aix-cve20148904-sec-bypass(99193)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99193"
            },
            {
              "name": "IV68082",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV68082"
            },
            {
              "name": "38576",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/38576/"
            },
            {
              "name": "IV68478",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV68478"
            },
            {
              "name": "IV67908",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV67908"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-8904",
    "datePublished": "2015-01-15T22:00:00",
    "dateReserved": "2014-11-14T00:00:00",
    "dateUpdated": "2024-08-06T13:33:12.661Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-8904\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2015-01-15T22:59:03.820\",\"lastModified\":\"2021-08-31T15:44:01.620\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"lquerylv in cmdlvm in IBM AIX 5.3, 6.1, and 7.1 and VIOS 2.2.x allows local users to gain privileges via a crafted DBGCMD_LQUERYLV environment-variable value.\"},{\"lang\":\"es\",\"value\":\"lquerylv en cmdlvm en IBM AIX 5.3, 6.1, y 7.1 and VIOS 2.2.x permite a usuarios locales ganar privilegios a trav\u00e9s de un valor de variable del entorno DBGCMD_LQUERYLV manipulado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C17C77E3-ABCE-4F1F-A55D-DB61A2A5E28F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89B876D5-7095-4BA2-9EE3-3F0632BC2E77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"918D00A4-5502-4DD6-A079-807AB3E964B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A38E8EAD-0742-41CB-B69E-DCC483CBC485\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1E3BE5C-5097-4585-AF0D-79661DC4A231\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"953723A1-606F-4976-A843-1A3F020B9B53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F70EC32-7365-4653-8843-84C92EE9EC68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFABBD01-0773-4823-ABBA-95181558C88E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE68D967-3356-4CF1-A582-F4EEAC52FA1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75F11AA6-E01D-4951-BB2C-31BB181DF895\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2D6AF76-02D2-42C1-9620-8F73D5547CC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C762024B-5792-43A3-A82F-A1C0F152F7BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20C26A6C-3C2E-4A2B-B201-6EE949368EDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CB6DD83-F8B5-4286-879C-EDD35F5C7FDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F110827-BCB4-468D-B8F7-4B545F965BFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43E177AD-166A-4521-89BE-66E7571EB80E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FAE0988-3222-4B11-A809-DFEE0FFDD98F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"683595A9-7C48-455D-91E7-BF7E1F5B4BF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0AFDC7F-23C2-4925-9356-944CBEBB1E7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE446DB7-3B45-461A-A8E7-5DAFAD8AE5D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32B39B8F-50BF-460E-BD26-5C38E125362F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA02D40A-7BC3-42C4-8CEF-C992A3EECE4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35AB63E6-D66C-4F69-8C76-5BB56B0D6A18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3F16ABD-287C-4710-9720-570648A13F97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA8DDF4A-1C5D-4CB1-95B3-69EAE6572507\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD518B94-9CD7-4C45-8766-578CF427B4CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0402E20C-8B41-4A2A-BFF9-92EC843985F0\"}]}]}],\"references\":[{\"url\":\"http://aix.software.ibm.com/aix/efixes/security/lvm_advisory.asc\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/62195\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV67907\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV67908\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV68070\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV68082\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV68478\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://www.securitytracker.com/id/1031596\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/99193\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"https://www.exploit-db.com/exploits/38576/\",\"source\":\"psirt@us.ibm.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...