cve-2021-38988
Vulnerability from cvelistv5
Published
2022-03-07 16:55
Modified
2024-09-17 02:02
Summary
IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to cause a denial of service. IBM X-Force ID: 212950.
Impacted products
VendorProduct
IBMVIOS
IBMAIX
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T01:58:16.429Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6561281"
          },
          {
            "name": "ibm-aix-cve202138988-dos (212950)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/212950"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "VIOS",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "3.1"
            }
          ]
        },
        {
          "product": "AIX",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.1"
            },
            {
              "status": "affected",
              "version": "7.2"
            },
            {
              "status": "affected",
              "version": "7.3"
            }
          ]
        }
      ],
      "datePublic": "2022-03-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to cause a denial of service. IBM X-Force ID: 212950."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.4,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/PR:N/AC:L/A:H/S:U/AV:L/C:N/I:N/UI:N/RL:O/RC:C/E:U",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-07T16:55:13",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6561281"
        },
        {
          "name": "ibm-aix-cve202138988-dos (212950)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/212950"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2022-03-04T00:00:00",
          "ID": "CVE-2021-38988",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "VIOS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "3.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AIX",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.1"
                          },
                          {
                            "version_value": "7.2"
                          },
                          {
                            "version_value": "7.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to cause a denial of service. IBM X-Force ID: 212950."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "H",
              "AC": "L",
              "AV": "L",
              "C": "N",
              "I": "N",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6561281",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6561281 (AIX)",
              "url": "https://www.ibm.com/support/pages/node/6561281"
            },
            {
              "name": "ibm-aix-cve202138988-dos (212950)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/212950"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2021-38988",
    "datePublished": "2022-03-07T16:55:14.019646Z",
    "dateReserved": "2021-08-16T00:00:00",
    "dateUpdated": "2024-09-17T02:02:34.798Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-38988\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2022-03-07T17:15:07.820\",\"lastModified\":\"2022-07-12T17:42:04.277\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to cause a denial of service. IBM X-Force ID: 212950.\"},{\"lang\":\"es\",\"value\":\"IBM AIX versiones 7.1, 7.2, 7.3 y VIOS 3.1 podr\u00edan permitir a un usuario local sin privilegios aprovechar una vulnerabilidad en el kernel de AIX para provocar una denegaci\u00f3n de servicio. ID de IBM X-Force: 212950\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV30\":[{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.2,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.5,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":4.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.1.1\",\"versionEndExcluding\":\"3.1.1.60\",\"matchCriteriaId\":\"9AF7CE9B-8375-4A22-B1F2-7D0C8902A9C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.1.2\",\"versionEndExcluding\":\"3.1.2.40\",\"matchCriteriaId\":\"62BD0B43-6B35-452D-881D-C0667D009980\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.1.3\",\"versionEndExcluding\":\"3.1.3.20\",\"matchCriteriaId\":\"2B4B85B9-D357-4EF5-8841-2EB06A8B948F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.1.5.0\",\"versionEndIncluding\":\"7.1.5.32\",\"matchCriteriaId\":\"9DE5E8F4-8E3C-41A3-8D55-FCFF7DF1FA49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:7.2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"993BF7AD-A6D0-4DEA-958B-7868E294E60F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:7.2.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F10E3F46-B898-4541-9AE2-67256136EDCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:7.3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D7BD78E-0BF7-47E0-BD42-F89107B851B3\"}]}]}],\"references\":[{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/212950\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"https://www.ibm.com/support/pages/node/6561281\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Mitigation\",\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...