Lucene search

K
ibmIBM0E83EAE8A0B8CA499ADCE28CAA7F01639ECD45E8D01BAC42DB1B372373F676D7
HistoryAug 01, 2018 - 7:11 p.m.

Security Bulletin: A vulnerability in Samba affects IBM Spectrum Scale SMB protocol access method (CVE-2017-7494)

2018-08-0119:11:58
www.ibm.com
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

A Samba vulnerability affects IBM Spectrum Scale SMB protocol access method which could allow a remote authenticated attacker to execute arbitrary code on the system, caused by improper access to named pipe endpoints. By uploading a specially-crafted shared library to a writeable share, an attacker could exploit this vulnerability to execute arbitrary code on the system.

Vulnerability Details

CVEID: CVE-2017-7494 DESCRIPTION: Samba could allow a remote authenticated attacker to execute arbitrary code on the system, caused by improper access to named pipe endpoints. By uploading a specially-crafted shared library to a writeable share, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/126417 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Spectrum Scale 4.2.3.0 - 4.2.3.1

IBM Spectrum Scale 4.2.2.0 - 4.2.2.3

IBM Spectrum Scale 4.2.1.0 - 4.2.1.2

IBM Spectrum Scale 4.2.0.0 - 4.2.0.4

IBM Spectrum Scale 4.1.1.0 - 4.1.1.14

Remediation/Fixes

For IBM Spectrum Scale V4.2.0.0 thru V4.2.3.1, apply V4.2.3.2 available from FixCentral at
https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=4.2.3&platform=All&function=all

For IBM Spectrum Scale V4.1.1.0 thru V4.1.1.14, apply V4.1.1.15 available from FixCentral at
https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%2Bdefined%2Bstorage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=4.1.1&platform=All&function=all

If you cannot apply the latest level of service, contact IBM Service for an efix:

  • For IBM Spectrrum Scale 4.2.3.0-4.2.3.1, reference APAR IV97172
  • For IBM Spectrum Scale 4.2.2.0 - 4.2.2.3, reference APAR IV97141
  • For IBM Spectrum Scale 4.2.1.0 - 4.2.1.2, reference APAR IV97142
  • For IBM Spectrum Scale 4.2.0.0 - 4.2.0.4, reference APAR IV97143
  • For IBM Spectrum Scale V4.1.1.15, reference APAR IV97174

To contact IBM Service, see http://www.ibm.com/planetwide/

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C