Lucene search

K
ibmIBM681E3EE4E0F5FB06DB9B9D76B9FD6E1721CAE87D7DA92866B74C8CC85A63C630
HistoryMar 21, 2022 - 1:32 p.m.

Security Bulletin: A vulnerability in Samba affects IBM Spectrum Scale SMB protocol access method (CVE-2021-23192)

2022-03-2113:32:46
www.ibm.com
18

0.001 Low

EPSS

Percentile

41.5%

Summary

A Samba vulnerability affects IBM Spectrum Scale SMB protocol access method that could allow a remote attacker to bypass security restrictions and gain unauthorized access to files.

Vulnerability Details

CVEID:CVE-2021-23192
**DESCRIPTION:**Samba could allow a remote attacker to bypass security restrictions, caused by a flaw in the implementation of DCE/RPC. By sending a specially-crafted DCE/RPC request, an attacker could exploit this vulnerability to replace later fragments with their own data, and bypass the signature requirements.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/213210 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Scale 5.1.0 - 5.1.2.1

Remediation/Fixes

For IBM Spectrum Scale V5.1.0 through V5.1.2.1, apply V5.1.2.2 or V5.1.3 or later available from FixCentral at :

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=5.1.3&platform=Linux+PPC64LE&function=all

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm spectrum scaleeq5.1