Lucene search

K
ibmIBM194D41F42017550C0CE0BC03ECB0F37C85B5E3A20EEC9DA10135213AB4DC2A85
HistoryJul 17, 2023 - 12:21 p.m.

Security Bulletin: A vulnerability in OpenStack Swift affects IBM Storage Scale environments with the S3 capability of Object protocol enabled (CVE-2022-47950)

2023-07-1712:21:24
www.ibm.com
6

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

33.7%

Summary

IBM Storage Scale, shipped with OpenStack Swift, is exposed to vulnerabilities as detailed below. The exposure to this vulnerability only exists if the Object protocol has been configured with S3 enabled.

Vulnerability Details

CVEID:CVE-2022-47950
**DESCRIPTION:**OpenStack Swift could allow a remote attacker to obtain sensitive information, caused by improper handling of XML external entity (XXE) declarations by the S3 XML parser. By using a specially-crafted XML content, a remote attacker could exploit this vulnerability to read arbitrary files from the host server.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/244878 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Storage Scale 5.1.0.0 - 5.1.2.11
IBM Storage Scale 5.1.3.0 - 5.1.7.1

Remediation/Fixes

For IBM Storage Scale V5.1.0.0 through V5.1.2.11, apply V5.1.2.12 available from FixCentral at:
https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=5.1.2&platform=All&function=all

For IBM Storage Scale V5.1.3.0 through V5.1.7.1, apply V5.1.8 available from FixCentral at:
https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=5.1.8&platform=All&function=all

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm storage scaleeq5.1.

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

33.7%

Related for 194D41F42017550C0CE0BC03ECB0F37C85B5E3A20EEC9DA10135213AB4DC2A85