Lucene search

K
ibmIBM42430F0DA9A24CFF5087375117C97755CAC7408107A40B8A0BD62DC862C1C48E
HistoryJan 03, 2024 - 6:20 p.m.

Security Bulletin: Vulnerability in Go affect Cloud Pak System [CVE-2023-39323]

2024-01-0318:20:46
www.ibm.com
18
cve-2023-39323
golang go
cloud pak system
remote attacker
arbitrary code execution
improper enforcement
linker
compiler flags
cvss base score
cvss temporal score
affected products
versions
ibm cloud pak system v2.3.1.1
ibm cloud pak system v2.3.2.0
ibm cloud pak system v2.3.3.7
power
remediation
fixes
interim fix 1
ibm support
workarounds
mitigations

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

53.4%

Summary

Vulnerability in Golang Go affect Cloud Pak System.

Vulnerability Details

CVEID:CVE-2023-39323
**DESCRIPTION:**Golang Go could allow a remote attacker to execute arbitrary code on the system, caused by improper enforcement of line directive restrictions in the โ€œ//go:cgo_โ€ directives. By providing specially crafted input in the linker and compiler flags, an attacker could exploit this vulnerability to execute arbitrary code on the system. Note: The line directive requires the absolute path of the file in which the directive lives, which makes exploiting this issue significantly more complex.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268524 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Pak System 2.3.1.1, 2.3.2.0
IBM Cloud Pak System 2.3.3.7 (Power)

Remediation/Fixes

For unsupported or end of life release recommendation is to upgrade to supported fixed release of the product.
In response to vulnerabilities in Golang Go Cloud Pak System provides Cloud Pak System v2.3.3.7 Interim Fix 1.

The recommended solution is to apply the fix reported below as soon as practical.

For IBM Cloud Pak System v2.3.1.1, v2.3.2.0
upgrade to Cloud Pak System v2.3.3.7 , then apply Cloud Pak System v2.3.3.7 Interim Fix 1

Information on upgrading to Cloud Pak System v.2.3.3.7 at <https://www.ibm.com/support/pages/node/6982511&gt;

For Cloud Pak System V2.3.3.7, apply Cloud Pak System V2.3.3.7 Interim Fix 1.

Information on upgrading to Cloud Pak System v.2.3.3.7 Interim Fix at <http://www.ibm.com/support/docview.wss?uid=ibm10887959&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_pak_systemMatch2.3
CPENameOperatorVersion
ibm cloud pak system softwareeq2.3

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

53.4%