Lucene search

K
ibmIBM5BBA83755991D2DAD2F9EE809DC2A9DA2A798D395A99E25836316E736C199D21
HistorySep 29, 2023 - 9:08 p.m.

Security Bulletin: IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to arbitrary code execution in Golang Go [CVE-2023-29404]

2023-09-2921:08:13
www.ibm.com
31
ibm watson
cloud pak
arbitrary code execution
golang go
cve-2023-29404
upgrade

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.007

Percentile

81.1%

Summary

IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to arbitrary code ececution in Golang Go, caused by a flaw when running “go get” on a malicious module [CVE-2023-29404]. Golang Go is included as part of the operators used by our Speech Services. This vulnerabilitiy has been addressed. Please read the details for remediation below.

Vulnerability Details

CVEID:CVE-2023-29404
**DESCRIPTION:**Golang Go could allow a remote attacker to execute arbitrary code on the system, caused by a flaw when running “go get” on a malicious module. By sending a specially crafted request using linker flags, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/257654 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data 4.0.0 - 4.7.2

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading.

Product(s)|**Version(s)
**|Remediation/Fix/Instructions
—|—|—
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data| 4.7.3| The fix in 4.7.3 applies to all versions listed (4.0.0-4.7.2). Version 4.7.3 can be downloaded and installed from: <https://www.ibm.com/docs/en/cloud-paks/cp-data/4.7.x&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_pak_for_securityMatch4.0.0
OR
ibmcloud_pak_for_securityMatch4.7.2
VendorProductVersionCPE
ibmcloud_pak_for_security4.0.0cpe:2.3:a:ibm:cloud_pak_for_security:4.0.0:*:*:*:*:*:*:*
ibmcloud_pak_for_security4.7.2cpe:2.3:a:ibm:cloud_pak_for_security:4.7.2:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.007

Percentile

81.1%