Lucene search

K
ibmIBM82FE79C4C1C604E301F6E9AAFCC559BC870BCEE1897C4F9D9326D213B2A1CB85
HistoryJun 15, 2018 - 7:08 a.m.

Security Bulletin: Open Source Samba Samba Vulnerabilities which is used by IBM OS Images for RedHat Linux in IBM PureApplication Systems (CVE-2017-7494)

2018-06-1507:08:02
www.ibm.com
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

There are vulnerabilities in the Open Source Samba that is used by the OS Images for IBM PureApplication Software Suite, IBM Bluemix Local System and IBM PureApplication System/Software

Vulnerability Details

Relevant CVE Information:

CVEID: CVE-2017-7494
DESCRIPTION: Samba could allow a remote authenticated attacker to execute arbitrary code on the system, caused by improper access to named pipe endpoints. By uploading a specially-crafted shared library to a writeable share, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/126417 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM OS Image for Red Hat Linux Systems 2.1.5.0
IBM OS Image for Red Hat Linux Systems 2.1.6.0
IBM OS Image for Red Hat Linux Systems 2.1.7.0
IBM OS Image for Red Hat Linux Systems 2.1.8.0
IBM OS Image for Red Hat Linux Systems 3.0.5.0
IBM OS Image for Red Hat Linux Systems 3.0.6.0
IBM OS Image for Red Hat Linux Systems 3.0.7.0

Remediation/Fixes

1. Download the update:

http://www.ibm.com/support/fixcentral/swg/quickorder?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.2.3.2&platform=All&function=fixId&fixids=samba_efix_Sept_2017-sys&includeRequisites=1&includeSupersedes=0&downloadMethod=ddp&source=fc

2. Add the emergency fixes to the catalog. For detailed steps, see Adding emergency fixes to the catalog.

3. For deployed instances, apply this emergency fix on the VM.

4. Restart the deployed instance after the fix is applied.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C