Lucene search

K
ibmIBMEABA6AEAF527D24CB112C5B2CE2B2754E41E8C3B6DE6C1221F8FA76935504625
HistoryAug 01, 2018 - 7:27 p.m.

Security Bulletin: A vulnerability in Samba affects IBM Spectrum Scale SMB protocol access method (CVE-2017-9461)

2018-08-0119:27:17
www.ibm.com
7

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

Summary

A Samba vulnerability affects IBM Spectrum Scale SMB protocol access method which could allow denial of service, caused by improper handling of dangling symlinks in smbd. A remote attacker could exploit this vulnerability to cause a fd_open_atomic infinite loop with high CPU usage and memory consumption on the system.

Vulnerability Details

CVEID: CVE-2017-9461 DESCRIPTION: Samba is vulnerable to a denial of service, caused by improper handling of dangling symlinks in smbd. A remote attacker could exploit this vulnerability to cause a fd_open_atomic infinite loop with high CPU usage and memory consumption on the system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/126916 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Spectrum Scale V4.2.3.0

IBM Spectrum Scale V4.2.2.0 thru V4.2.2.3

IBM Spectrum Scale V4.2.1.0 thru V4.2.1.2

IBM Spectrum Scale V4.2.0 thru V4.2.0.4

IBM Spectrum Scale V4.1.1.0 thru V4.1.1.15

Remediation/Fixes

For IBM Spectrum Scale V4.2.0.0 thru V4.2.3.0, apply V4.2.3.1, or later, available from FixCentral at
https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=4.2.3&platform=All&function=all

For IBM Spectrum Scale V4.1.1.0 thru V4.1.1.15, apply V4.1.1.16 available from FixCentral at
https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%2Bdefined%2Bstorage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=4.1.1&platform=All&function=all

If you cannot apply the latest level of service, contact IBM Service for an efix:

  • For IBM Spectrrum Scale 4.2.0.0 - 4.2.0.4, 4.2.1.0 - 4.2.1.2, 4.2.2.0 - 4.2.2.3, and 4.2.3.0, reference APAR IV97368
  • For IBM Spectrum Scale V4.1.1.0 thru 4.1.1.15, reference APAR IV97547

To contact IBM Service, see http://www.ibm.com/planetwide/

Workarounds and Mitigations

None

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

Related for EABA6AEAF527D24CB112C5B2CE2B2754E41E8C3B6DE6C1221F8FA76935504625