Lucene search

K
ibmIBM1963C8834D7C2A163F0A6254D33FC9E79FB0604909BEF8922102DF21FA32993A
HistoryDec 06, 2021 - 2:13 p.m.

Security Bulletin: A vulnerability in Samba affects IBM Spectrum Scale SMB protocol access method (CVE-2021-20254)

2021-12-0614:13:55
www.ibm.com
15

0.004 Low

EPSS

Percentile

74.4%

Summary

A Samba vulnerability affects IBM Spectrum Scale SMB protocol access method that could allow a remote attacker to bypass security restrictions and gain unauthorized access to files.

Vulnerability Details

CVEID:CVE-2021-20254
**DESCRIPTION:**Samba could allow a remote authenticated attacker to bypass security restrictions, caused by a coding error when converting SIDs to gids. By sending a specially-crafted request, an attacker could exploit this vulnerability to cause incorrect group entries in the Samba file server process token, and allows unauthorized access to files
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/201081 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Scale 5.1.0 - 5.1.1.2

Remediation/Fixes

For IBM Spectrum Scale V5.0.1.0 through V5.1.1.2, apply V5.1.1.3 or V5.1.2 or later available from FixCentral at :

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=5.1.1&platform=All&function=all

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm spectrum scaleeq5.1