Lucene search

K
ibmIBM77C603AC4F96D2E1EA2F621682F2FF1E0D85472BC9FBE37B0B649C9D73644627
HistoryMar 07, 2023 - 4:36 p.m.

Security Bulletin: A vulnerability in Samba affects IBM Spectrum Scale SMB protocol access method (CVE-2022-1615)

2023-03-0716:36:59
www.ibm.com
27
ibm spectrum scale
samba
smb protocol
remote code execution
cve-2022-1615
vulnerability
ibm
spectrum scale
fix
ibm spectrum scale 5.1.0.0
ibm spectrum scale 5.1.6.0
ibm spectrum scale v5.1.6.1
ibm spectrum scale v5.1.7.0

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

38.7%

Summary

A Samba vulnerability affects IBM Spectrum Scale SMB protocol access method that could allow a remote authenticated attacker to execute arbitrary code on the system.

Vulnerability Details

CVEID:CVE-2022-1615
**DESCRIPTION:**Samba could allow a local attacker to obtain sensitive information, caused by a flaw in the gnutls_rnd() function. By sending a specially-crafted request, an attacker could exploit this vulnerability to obtain predictable random values information, and use this information to launch further attacks against the affected system.
CVSS Base score: 5.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/235119 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Scale 5.1.0.0 - 5.1.6.0

Remediation/Fixes

For IBM Spectrum Scale V5.1.0.0 through V5.1.6.0, apply V5.1.6.1 or V5.1.7.0 or greater, available from FixCentral at:

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=5.1.7&platform=All&function=all

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=5.1.6&platform=All&function=all

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspectrum_scaleMatch5.1.
CPENameOperatorVersion
ibm spectrum scaleeq5.1.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

38.7%