Lucene search

K
ibmIBMDC32E679CEF0669F00BC54BFFF4C5CBB0896CF000236E08CFCE52157836C33FA
HistoryAug 01, 2018 - 6:52 p.m.

Security Bulletin: Vulnerabilities in Samba affect IBM Spectrum Scale SMB protocol access method (CVE-2017-12163, CVE-2017-12151, CVE-2017-12150)

2018-08-0118:52:23
www.ibm.com
10

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Summary

Vulnerabilities in Samba affect IBM Spectrum Scale SMB protocol access method that:
- could allow a remote authenticated attacker to obtain sensitive information, caused by a memory leak over SMB1 (CVE-2017-12163)
- could provide weaker than expected security, caused by the failure to properly sign and encrypt DFS redirects when the max protocol for the original connection is set as ‘‘SMB3’’ (CVE-2017-12151)
- could allow a remote attacker to obtain sensitive information, caused by the failure to require SMB signing in SMB1/2/3 connections (CVE-2017-12150)

Vulnerability Details

CVEID: CVE-2017-12163 DESCRIPTION: Samba could allow a remote authenticated attacker to obtain sensitive information, caused by a memory leak over SMB1. By sending specially crafted SMB1 data, an attacker could exploit this vulnerability to cause portions of server memory contents to be written to a file and obtain sensitive information.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/132351 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-12151 DESCRIPTION: Samba could provide weaker than expected security, caused by the failure to properly sign and encrypt DFS redirects when the max protocol for the original connection is set as ‘‘SMB3’’. An attacker could exploit this vulnerability using man-in-the-middle techniques to read and alter confidential documents.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/132350 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2017-12150 DESCRIPTION: Samba could allow a remote attacker to obtain sensitive information, caused by the failure to require SMB signing in SMB1/2/3 connections. An attacker could exploit this vulnerability using man-in-the-middle techniques to hijack client connections and obtain sensitive information.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/132349 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Spectrum Scale 4.2.3.0 thru 4.2.3.4

IBM Spectrum Scale 4.2.2.0 thru 4.2.2.3

IBM Spectrum Scale 4.2.1.0 thru 4.2.1.2

IBM Spectrum Scale 4.2.0.0 thru 4.2.0.4

IBM Spectrum Scale 4.1.1.0 thru 4.1.1.17

Remediation/Fixes

For IBM Spectrum Scale V4.2.0.0 thru V4.2.3.4, apply V4.2.3.5 available from FixCentral at
https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=4.2.3&platform=All&function=all

For IBM Spectrum Scale V4.1.1.0 thru V4.1.1.17, apply V4.1.1.18 available from FixCentral at
https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%2Bdefined%2Bstorage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=4.1.1&platform=All&function=all

If you cannot apply the latest level of service, contact IBM Service for an efix:

- IBM Spectrum Scale 4.2.3.0 thru 4.2.3.4, reference APAR IJ00431

- IBM Spectrum Scale 4.2.2.0 thru 4.2.2.3, reference APAR IJ00692

- IBM Spectrum Scale 4.2.1.0 thru 4.2.1.2, reference APAR IJ00691

- IBM Spectrum Scale 4.2.0 thru 4.2.0.4, reference APAR IJ00693

- IBM Spectrum Scale 4.1.1.0 thru 4.1.1.17, reference APAR IJ00425

To contact IBM Service, see http://www.ibm.com/planetwide/

Workarounds and Mitigations

None

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N