IBM Support

Security Bulletin: Open Source Samba Samba Vulnerabilities which is used by IBM OS Images for RedHat Linux in IBM PureApplication Systems (CVE-2017-7494)

Security Bulletin


Summary

There are vulnerabilities in the Open Source Samba that is used by the OS Images for IBM PureApplication Software Suite, IBM Bluemix Local System and IBM PureApplication System/Software

Vulnerability Details

Relevant CVE Information:

CVEID: CVE-2017-7494
DESCRIPTION: Samba could allow a remote authenticated attacker to execute arbitrary code on the system, caused by improper access to named pipe endpoints. By uploading a specially-crafted shared library to a writeable share, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/126417 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM OS Image for Red Hat Linux Systems 2.1.5.0
IBM OS Image for Red Hat Linux Systems 2.1.6.0
IBM OS Image for Red Hat Linux Systems 2.1.7.0
IBM OS Image for Red Hat Linux Systems 2.1.8.0
IBM OS Image for Red Hat Linux Systems 3.0.5.0
IBM OS Image for Red Hat Linux Systems 3.0.6.0
IBM OS Image for Red Hat Linux Systems 3.0.7.0

Remediation/Fixes

1. Download the update:

http://www.ibm.com/support/fixcentral/swg/quickorder?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.2.3.2&platform=All&function=fixId&fixids=samba_efix_Sept_2017-sys&includeRequisites=1&includeSupersedes=0&downloadMethod=ddp&source=fc

2. Add the emergency fixes to the catalog. For detailed steps, see Adding emergency fixes to the catalog.

3. For deployed instances, apply this emergency fix on the VM.

4. Restart the deployed instance after the fix is applied.

Get Notified about Future Security Bulletins

References

Off

Change History

September 22, 2017: Original document published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSM8NY","label":"PureApplication System"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Security","Platform":[{"code":"PF016","label":"Linux"},{"code":"PF002","label":"AIX"},{"code":"PF033","label":"Windows"}],"Version":"2.2.3.2;2.2.3.1;2.2.3.0;2.2.2.2;2.2.2.1;2.2.2.0;2.2.1.0","Edition":"","Line of Business":{"code":"","label":""}}]

Document Information

Modified date:
15 June 2018

UID

swg22007631