U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2010-4604

Change History

Modified Analysis by NIST 12/13/2022 4:27:42 PM

Action Type Old Value New Value
Changed CPE Configuration
AND
     OR
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.3.0:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.3.1:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.3.2:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.3.2.4:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.3.3:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.3.4:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.3.5.1:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.1:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.2:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.3:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.4:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.5:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.6:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
AND
     OR
          *cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:* versions from (including) 5.3.0 up to (including) 5.3.6.7
          *cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:* versions from (including) 5.4.0 up to (including) 5.4.3.3
          *cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.2.7
          *cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:* versions from (including) 6.1.0 up to (including) 6.1.3
     OR
          cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
Removed CPE Configuration
AND
     OR
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.4.0:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.4.1:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2.2:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2.3:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2.4:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

								
						
Removed CPE Configuration
AND
     OR
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.5.0:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.5.1:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:5.5.2:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

								
						
Removed CPE Configuration
AND
     OR
          *cpe:2.3:a:ibm:tivoli_storage_manager:6.1.0:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:6.1.1:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:6.1.2:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:tivoli_storage_manager:6.1.3:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

								
						
Added CVSS V2

								
							
							
						
NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Removed CVSS V2
NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)

								
						
Added CWE

								
							
							
						
NIST CWE-787
Removed CWE
NIST CWE-119

								
						
Changed Reference Type
http://secunia.com/advisories/42639 Vendor Advisory
http://secunia.com/advisories/42639 Broken Link, Vendor Advisory
Changed Reference Type
http://securitytracker.com/id?1024901 No Types Assigned
http://securitytracker.com/id?1024901 Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
http://www-01.ibm.com/support/docview.wss?uid=swg1IC65491 No Types Assigned
http://www-01.ibm.com/support/docview.wss?uid=swg1IC65491 Broken Link
Changed Reference Type
http://www.exploit-db.com/exploits/15745 Exploit
http://www.exploit-db.com/exploits/15745 Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.ibm.com/support/docview.wss?uid=swg21454745 Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg21454745 Broken Link, Vendor Advisory
Changed Reference Type
http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca-exploit.c Exploit
http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca-exploit.c Broken Link, Exploit
Changed Reference Type
http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca.txt No Types Assigned
http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca.txt Broken Link
Changed Reference Type
http://www.securityfocus.com/archive/1/515263/100/0/threaded No Types Assigned
http://www.securityfocus.com/archive/1/515263/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.vupen.com/english/advisories/2010/3251 Vendor Advisory
http://www.vupen.com/english/advisories/2010/3251 Broken Link, Vendor Advisory