Lucene search

K
ibmIBM8BFB0CC676FAA84BAB94F964BB7A6CA647B0479920D1EE54B79BCA49C55E3EBB
HistoryOct 24, 2019 - 8:33 a.m.

Security Bulletin: A vulnerability in Samba affects IBM Spectrum Scale SMB protocol access method (CVE-2019-10197)

2019-10-2408:33:10
www.ibm.com
6

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

Summary

A Samba vulnerability affects IBM Spectrum Scale SMB protocol access method that could allow a remote attacker to bypass security restrictions and gain access to the contents of directories outside of the share.

Vulnerability Details

In IBM Spectrum Scale by default wide links are forced to be disabled and that this CVE only applies to systems where wide links are forcibly enabled.

CVEID: CVE-2019-10197 DESCRIPTION: Samba could allow a remote attacker to bypass security restrictions, caused by an error when certain parameters were set in the samba configuration file. An attacker could exploit this vulnerability to escape the shared directory and gain access to the contents of directories outside of the share.
CVSS Base Score: 9.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/166366&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

IBM Spectrum Scale V5.0.3.0 through V5.0.3.3

Remediation/Fixes

For IBM Spectrum Scale V5.0.3.0 through V5.0.3.3, apply V5.0.4.0 available from FixCentral at
https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=5.0.2&platform=All&function=all

If you cannot apply the latest level of service, contact IBM Service for an efix

  • IBM Specrum Scale V5.0.3.0 through V5.0.3.3, reference APAR ** **IJ20303

To contact IBM Service, see http://www.ibm.com/planetwide/

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm spectrum scaleeq5.0.3

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N