IBM Support

Security Bulletin: A vulnerability in IBM Storage Scale Container Native that could allow a local user to obtain escalated privileges on a host (CVE-2022-43831)

Security Bulletin


Summary

A security vulnerability has been identified in IBM Storage Scale Container Native that could allow a local user to obtain escalated privileges on a host . A fix for this vulnerability is available.

Vulnerability Details

CVEID:   CVE-2022-43831
DESCRIPTION:   IBM Spectrum Scale could allow a local user to obtain escalated privileges on a host without proper security context settings configured.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/238941 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)

IBM Storage Scale Container Native Storage Access

5.1.2.1 - 5.1.6.1

Remediation/Fixes

For this specific issue, upgrade to IBM Storage Scale container native v5.1.7.0 or later and OpenShift Container Platform 4.11, or higher.

https://www.ibm.com/docs/en/scalecontainernative?topic=spectrum-scale-container-native-storage-access-517

For IBM Storage Scale container native, see the supported upgrade paths and follow the version specific steps to upgrade to the target version. https://www.ibm.com/docs/en/scalecontainernative.

Note: 

  • If you are running any version of IBM Storage Scale container native < 5.1.5.0, you must first upgrade to 5.1.5.0 before proceeding to a higher version.
  • Non-containerized downloads of Storage Scale are available on FixCentral here if you'd like to uplevel the storage cluster to match the Storage Scale Container Native 5.1.7.0 level.

If you have some trouble upgrading to the specified level, contact IBM Service.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

27 Jul 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSRNVQG","label":"IBM Storage Scale"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"5.1.x","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}}]

Document Information

Modified date:
27 July 2023

UID

ibm17015067