Lucene search

K
ibmIBM5D790C6474EAF2697EE37EF6413F6637014A138ABC1AA70FEC127AE9EC1DD79A
HistoryJun 28, 2024 - 12:45 p.m.

Security Bulletin: A vulnerability in Go affects Data Replication on Cloud Pak for Data

2024-06-2812:45:00
www.ibm.com
6
vulnerability
go package
data replication
cloud pak for data
denial of service

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.6

Confidence

High

EPSS

0.002

Percentile

51.6%

Summary

A vulnerability in the Go package has been addressed.

Vulnerability Details

CVEID:CVE-2022-41724
**DESCRIPTION:**Golang Go is vulnerable to a denial of service, caused by a flaw when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote authenticated attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/248257 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
Data Replication on Cloud Pak for Data All before 4.7.1

Remediation/Fixes

Update to the latest product fix pack found here: <https://www.ibm.com/docs/en/cloud-paks/cp-data/4.8.x?topic=new-data-replication&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcognos_analytics_cartridge_for_ibm_cloud_pak_for_dataMatch4.6.4
OR
ibmcognos_analytics_cartridge_for_ibm_cloud_pak_for_dataMatch4.6.5
OR
ibmcognos_analytics_cartridge_for_ibm_cloud_pak_for_dataMatch4.7.0
OR
ibmcognos_analytics_cartridge_for_ibm_cloud_pak_for_dataMatch4.7.1
OR
ibmcognos_analytics_cartridge_for_ibm_cloud_pak_for_dataMatch4.7.2
VendorProductVersionCPE
ibmcognos_analytics_cartridge_for_ibm_cloud_pak_for_data4.6.4cpe:2.3:a:ibm:cognos_analytics_cartridge_for_ibm_cloud_pak_for_data:4.6.4:*:*:*:*:*:*:*
ibmcognos_analytics_cartridge_for_ibm_cloud_pak_for_data4.6.5cpe:2.3:a:ibm:cognos_analytics_cartridge_for_ibm_cloud_pak_for_data:4.6.5:*:*:*:*:*:*:*
ibmcognos_analytics_cartridge_for_ibm_cloud_pak_for_data4.7.0cpe:2.3:a:ibm:cognos_analytics_cartridge_for_ibm_cloud_pak_for_data:4.7.0:*:*:*:*:*:*:*
ibmcognos_analytics_cartridge_for_ibm_cloud_pak_for_data4.7.1cpe:2.3:a:ibm:cognos_analytics_cartridge_for_ibm_cloud_pak_for_data:4.7.1:*:*:*:*:*:*:*
ibmcognos_analytics_cartridge_for_ibm_cloud_pak_for_data4.7.2cpe:2.3:a:ibm:cognos_analytics_cartridge_for_ibm_cloud_pak_for_data:4.7.2:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.6

Confidence

High

EPSS

0.002

Percentile

51.6%