U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2021-38989

Change History

Initial Analysis by NIST 3/18/2022 9:31:51 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:ibm:vios:*:*:*:*:*:*:*:* versions from (including) 3.1.1 up to (excluding) 3.1.1.60
     *cpe:2.3:a:ibm:vios:*:*:*:*:*:*:*:* versions from (including) 3.1.2 up to (excluding) 3.1.2.40
     *cpe:2.3:a:ibm:vios:*:*:*:*:*:*:*:* versions from (including) 3.1.3 up to (excluding) 3.1.3.20
     *cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:* versions from (including) 7.1.5.0 up to (including) 7.1.5.36
     *cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:* versions from (including) 7.2.4.0 up to (including) 7.2.4.4
     *cpe:2.3:o:ibm:aix:7.2.5.0:*:*:*:*:*:*:*
     *cpe:2.3:o:ibm:aix:7.2.5.1:*:*:*:*:*:*:*
     *cpe:2.3:o:ibm:aix:7.2.5.100:*:*:*:*:*:*:*
     *cpe:2.3:o:ibm:aix:7.3.0.0:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
NIST (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Added CVSS V3.1

								
							
							
						
NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Added CWE

								
							
							
						
NIST CWE-400
Changed Reference Type
https://exchange.xforce.ibmcloud.com/vulnerabilities/212951 No Types Assigned
https://exchange.xforce.ibmcloud.com/vulnerabilities/212951 VDB Entry, Vendor Advisory
Changed Reference Type
https://www.ibm.com/support/pages/node/6561277 No Types Assigned
https://www.ibm.com/support/pages/node/6561277 Mitigation, Patch, Vendor Advisory