CVE-2014-9564

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
CRLF injection vulnerability in IBM Flex System EN6131 40Gb Ethernet and IB6131 40Gb Infiniband Switch firmware before 3.4.1110 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks and resulting web cache poisoning or cross-site scripting (XSS) attacks, or obtain sensitive information via multiple unspecified parameters.
Overview
  • CVE ID
  • CVE-2014-9564
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-08-25T18:29:00
  • Last Modified Date
  • 2017-08-30T13:49:49
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:ibm:ib6131_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:ibm:ib6131:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:en6131_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:ibm:en6131:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.ibm.com/support/home/docdisplay?lndocid=MIGR-5098173 Vendor Advisory
http://www.securityfocus.com/bid/74931 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 08:42:25 Added to TrackCVE
2022-12-02 20:16:48 2017-08-25T18:29Z 2017-08-25T18:29:00 CVE Published Date updated
2022-12-02 20:16:48 2017-08-30T13:49:49 CVE Modified Date updated
2022-12-02 20:16:48 Analyzed Vulnerability Status updated