Lucene search

K
ibmIBM1B1AFF697E3D8A79F3C61C5D47E74FE68A8ED3880FACB2A4D4DD83E589DFE081
HistoryMar 21, 2024 - 2:22 a.m.

Security Bulletin: Multiple Vulnerabilities in Golang affect IBM Cloud Pak System

2024-03-2102:22:13
www.ibm.com
13
golang
ibm cloud pak system
vulnerabilities
denial of service
remote attacker
cpu
rsa keys
http/2
upgrade
interim fix
fix central

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

59.0%

Summary

Vulnerabilities in Golang Go affect IBM Cloud Pak System.

Vulnerability Details

CVEID:CVE-2023-29409
**DESCRIPTION:**Golang Go is vulnerable to a denial of service, caused by an uncontrolled resource consumption flaw. By persuading a victim to use a specially crafted certificate with large RSA keys, an remote attacker could exploit this vulnerability to cause a client/server to expend significant CPU time verifying signatures, and results in a denial of service condition.
CVSS Base score: 5.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/262400 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-39325
**DESCRIPTION:**Golang Go is vulnerable to a denial of service, caused by an uncontrolled resource consumption flaw in the net/http and x/net/http2 packages. By sending specially crafted requests using HTTP/2 client, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268645 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Pak System 2.3 (Power)
IBM Cloud Pak System 2.3.3.7 (Power)

Remediation/Fixes

For unsupported or end of life release recommendation is to upgrade to supported fixed release of the product.
In response to vulnerabilities in Golang Go Cloud Pak System provides Cloud Pak System v2.3.3.7 Interim Fix 1.

For IBM Cloud Pak System v2.3.1.1, v2.3.2.0
upgrade to IBM Cloud Pak System v2.3.3.7 and apply IBM Cloud Pak System v2.3.3.7 Interim Fix 1 at Fix Central.

Information on upgrading available at <https://www.ibm.com/support/pages/node/6982511&gt;

For IBM Cloud Pak System V2.3.3.7,
Apply Cloud Pak System V2.3.3.7 Interim Fix 1 at Fix Central.
information on upgrading available at <https://www.ibm.com/support/pages/node/7045078&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud pak system softwareeq2.3

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

59.0%