Lucene search

K
ibmIBMD8CD64FF3A822E12FA8960373E3BC095789B9C772D09A3B9C69ECA40E97FC500
HistoryOct 26, 2023 - 5:46 p.m.

Security Bulletin: IBM Security Guardium is affected by an OpenSSH vulnerability (CVE-2023-38408)

2023-10-2617:46:14
www.ibm.com
40
ibm security guardium
openssh vulnerability
cve-2023-38408
system update
remote code execution

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.028 Low

EPSS

Percentile

90.6%

Summary

IBM Security Guardium has addressed this vulnerability with an update.

Vulnerability Details

CVEID:CVE-2023-38408
**DESCRIPTION:**OpenSSH could allow a remote attacker to execute arbitrary code on the system, caused by a flaw in the forwarded ssh-agent. By sending specially crafted requests, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261022 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Guardium 10.6
IBM Security Guardium 11.3, 11.4, 11.5

Remediation/Fixes

IBM encourages customers to update their systems promptly.

Product Versions ** Fix**
IBM Security Guardium 10.6 https://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&product=ibm/Information+Management/InfoSphere+Guardium&release=10.0&platform=Linux&function=fixId&fixids=SqlGuard_10.0p1030_Bundle_Oct-03-2023&includeSupersedes=0&source=fc
IBM Security Guardium 11.3, 11.4, 11.5 https://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&product=ibm/Information+Management/InfoSphere+Guardium&release=11.0&platform=Linux&function=fixId&fixids=SqlGuard_11.0p1029_CVE-2023-38408&includeSupersedes=0&source=fc

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsecurity_guardiumMatch10.6
OR
ibmsecurity_guardiumMatch11.3
OR
ibmsecurity_guardiumMatch11.4
OR
ibmsecurity_guardiumMatch11.5

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.028 Low

EPSS

Percentile

90.6%