Lucene search

K
ibmIBM4F78D45F0EAA43904BD0C24812BB05C274A9A60667F9C08348213DF054683E61
HistoryFeb 01, 2023 - 2:42 p.m.

Security Bulletin: IBM Spectrum Scale GUI is vulnerable to "Format string attack" (CVE-2022-43869)

2023-02-0114:42:02
www.ibm.com
17
ibm spectrum scale
gui
vulnerability
fixed
cve-2022-43869
format string attack
security
update
ibm service

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

35.3%

Summary

A security vulnerability has been identified in IBM Spectrum Scale GUI where an input string could be evaluated as a command by the application. A fix for this vulnerability is available.

Vulnerability Details

CVEID:CVE-2022-43869
**DESCRIPTION:**IBM Spectrum Scale could allow an authenticated user to cause a denial of service through the GUI using a format string attack.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/239539 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Scale 5.1.0.0 - 5.1.2.8
IBM Spectrum Scale 5.1.3.0 - 5.1.5.1

Remediation/Fixes

For IBM Spectrum Scale V5.1.0.0 - V5.1.2.8, apply Spectrum Scale V5.1.2.9 or later available from FixCentral at:

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=5.1.2&platform=All&function=all

For IBM Spectrum Scale V5.1.3.0 - V5.1.5.1, apply Spectrum Scale V5.1.6.0 or later available from FixCentral at:

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=5.1.6&platform=All&function=all

If you cannot apply the latest level of service, contact IBM Service.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspectrum_scaleMatch5.1.
CPENameOperatorVersion
ibm spectrum scaleeq5.1.

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

35.3%

Related for 4F78D45F0EAA43904BD0C24812BB05C274A9A60667F9C08348213DF054683E61