Lucene search

K
ibmIBM3EDDA9DA652BBA5C90AD21DEFD82CB07B14D8C192EA798204483B9B0965ACF25
HistoryMar 21, 2022 - 1:37 p.m.

Security Bulletin: A vulnerability in Samba affects IBM Spectrum Scale SMB protocol access method (CVE-2016-2124)

2022-03-2113:37:16
www.ibm.com
16

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

48.4%

Summary

A Samba vulnerability affects IBM Spectrum Scale SMB protocol access method that could cause man-in-the-middle attack . A fix for this vulnerability is available.

Vulnerability Details

CVEID:CVE-2016-2124
**DESCRIPTION:**Samba SMB1 client is vulnerable to a man-in-the-middle attack, caused by improper handling of SMB1 client connections. By sending a specially-crafted request, an attacker could exploit this vulnerability to force the client side SMB1 code to fall-back to plaintext or NTLM based authentication, allowing an attacker to conduct a man-in-the-middle attack to obtain sensitive information or further compromise the system.
CVSS Base score: 6.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/213344 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Scale 5.0.0.0 - 5.0.5.11
IBM Spectrum Scale 5.1.0 - 5.1.2.1

Remediation/Fixes

For IBM Spectrum Scale V5.0.0.0 through 5.0.5.11, apply V5.0.5.12 or later available from FixCentral at:

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=5.0.5&platform=Linux+PPC64LE&function=all
For IBM Spectrum Scale V5.1.0 through V5.1.2.1, apply V5.1.2.2 or V5.1.3 or later available from FixCentral at:

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=5.1.3&platform=Linux+PPC64LE&function=all

Workarounds and Mitigations

None

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

48.4%