Lucene search

K
ibmIBMC6ADA288A87D604AB7D198ABC38D3CC47C47074116F90BDEF9BF22DF090C9534
HistoryFeb 26, 2019 - 7:00 p.m.

Security Bulletin: Multiple Samba vulnerabilities affect IBM Spectrum Protect Plus (CVE-2018-1139, CVE-2018-1140, CVE-2018-10858, CVE-2018-10918, CVE-2018-10919)

2019-02-2619:00:01
www.ibm.com
11

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Summary

There are multiple security vulnerabilities in Samba that affect IBM Spectrum Protect Plus. These vulnerabilities may result in potential information disclosure, denial of service, or execution of arbitrary code on the system.

Vulnerability Details

CVEID: CVE-2018-1139 DESCRIPTION: Samba could allow a remote attacker to obtain information, caused by the use of weak NTLMv1 authentication over an SMB1 transport. An attacker could exploit this vulnerability using man-in-the-middle techniques to read details passed between the samba server and client.
CVSS Base Score: 5.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/148707&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID: CVE-2018-1140 DESCRIPTION: Samba is vulnerable to a denial of service, caused by missing NULL pointer checks on some of the input parameters to the implementation of LDP database. If Samba is in an Active Directory Domain Controller configuration, a remote attacker could exploit this vulnerability to cause the LDAP server and DNS server to crash.
CVSS Base Score: 6.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/148706&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-10858 DESCRIPTION: Samba is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by libsmbclient. By sending an overly long filename, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 7.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/148710&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2018-10918 DESCRIPTION: Samba is vulnerable to a denial of service, caused by a NULL pointer dereference when checking database outputs from the LDB database layer. If Samba is in an Active Directory Domain Controller configuration, a remote attacker could exploit this vulnerability to cause the “samba” process to crash.
CVSS Base Score: 5.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/148709&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-10919 DESCRIPTION: Samba could allow a remote attacker to obtain information, caused by missing access control checks in the Active Directory LDAP server. An attacker could exploit this vulnerability using authenticated LDAP search expressions to obtain confidential attribute values.
CVSS Base Score: 4.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/148708&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Spectrum Protect Plus versions 10.1.0 through 10.1.2.

Remediation/Fixes

IBM Spectrum Protect Plus Release

| First Fixing
VRM Level
|Platform|Link to Fix / Fix Availability Target
—|—|—|—

10.1

| 10.1.3 | Linux |

[https://www.ibm.com/support/docview.wss?uid=ibm10743897](<https://www.ibm.com/support/docview.wss?uid=ibm10743897 >)

Workarounds and Mitigations

None.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P