Lucene search

K
ibmIBM25A65ADD2259E5466AE95B2C3CF70AF0345E2B0D71A6B9AD7F9F87A979A9FC8E
HistoryFeb 16, 2022 - 5:09 p.m.

Security Bulletin: IBM Cloud Pak for Data System 1.0 is vulnerable to arbitrary code execution due to Samba (CVE-2021-44142)

2022-02-1617:09:07
www.ibm.com
19

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.136 Low

EPSS

Percentile

95.4%

Summary

Samba is used by IBM Cloud Pak for Data System 1.0. This bulletin provides a remediation for the Samba vulnerability (CVE-2021-44142).

Vulnerability Details

CVEID:CVE-2021-44142
**DESCRIPTION:**Samba could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an out-of-bounds heap read write in the VFS module vfs_fruit. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code as root on the system.
CVSS Base score: 9.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/218420 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
CPDS 1.0.0.0- 1.0.7.7

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying below security patch.

Product VRMF Remediation / First Fix
IBM Cloud Pak for Data System 1.0 7.9.22.01.SP9 Link to fix central
  • Please follow the steps given in release notes to upgrade the system with security patches

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud pak for data systemeq1.0

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.136 Low

EPSS

Percentile

95.4%