CVE-2010-4604

CVSS V2 High 7.2 CVSS V3 None
Description
Stack-based buffer overflow in the GeneratePassword function in dsmtca (aka the Trusted Communications Agent or TCA) in the backup-archive client in IBM Tivoli Storage Manager (TSM) 5.3.x before 5.3.6.10, 5.4.x before 5.4.3.4, 5.5.x before 5.5.2.10, and 6.1.x before 6.1.3.1 on Unix and Linux allows local users to gain privileges by specifying a long LANG environment variable, and then sending a request over a pipe.
Overview
  • CVE ID
  • CVE-2010-4604
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2010-12-29T18:00:03
  • Last Modified Date
  • 2022-12-13T21:27:42
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:ibm:tivoli_storage_manager:5.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:ibm:tivoli_storage_manager:5.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:5.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
History
Created Old Value New Value Data Type Notes
2022-05-10 18:30:09 Added to TrackCVE
2022-12-13 22:03:15 2022-12-13T21:27:42 CVE Modified Date updated
2022-12-13 22:03:15 Undergoing Analysis Analyzed Vulnerability Status updated
2022-12-13 22:03:17 AV:L/AC:M/Au:N/C:C/I:C/A:C AV:L/AC:L/Au:N/C:C/I:C/A:C CVSS V2 vector_string updated
2022-12-13 22:03:17 MEDIUM LOW CVSS V2 access_complexity updated
2022-12-13 22:03:17 6.9 7.2 CVSS V2 baseScore updated
2022-12-13 22:03:17 MEDIUM HIGH CVSS V2 baseSeverity updated
2022-12-13 22:03:17 3.4 3.9 CVSS V2 exploitabilityScore updated