Lucene search

K
ibmIBM9BE4302176AF5DF2FCBF6B15FE300F032DB3F07F189E80A8E9DAD0C56AE24DB2
HistoryJun 18, 2018 - 12:35 a.m.

Security Bulletin: Samba vulnerability affects IBM Storwize V7000 Unified (CVE-2017-2619)

2018-06-1800:35:50
www.ibm.com
8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

Summary

IBM Storwize V7000 Unified is shipped with Samba, for which a fix is available for security vulnerability.

Vulnerability Details

Samba is used in IBM Storwize V7000 Unified to enable file management and authentication services for Microsoft Windows environments.

CVEID: CVE-2017-2619**
DESCRIPTION:** Samba could allow a remote authenticated attacker to launch a symlink attack, caused by a race condition A local attacker could exploit this vulnerability using SMB1 unix extensions to create a symbolic link from a temporary file to various files on the system, which could allow the attacker to view non-exported files.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123775 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Storwize V7000 Unified
The product is affected when running code releases 1.5.0.0 to 1.6.2.2

Remediation/Fixes

A fix for this issue is in version 1.6.2.3 of IBM Storwize V7000 Unified. Version 1.5 is end of service. Customers running on this release of IBM Storwize V7000 Unified can upgrade to v1.6.2.3 for a fix.
_
_Latest Storwize V7000 Unified Software

Workarounds and Mitigations

Mitigation(s): Ensure that all users who have access to the system are authenticated by another security system such as a firewall.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P