Lucene search

K
ibmIBMDF41362EEA107C1C8E2696AC316D7279D1C924AE8781B10768738E97CE70F0A2
HistoryJul 01, 2024 - 5:51 a.m.

Security Bulletin: IBM Storage Protect Server is susceptible to numerous vulnerabilities due to Golang Go

2024-07-0105:51:37
www.ibm.com
4
ibm storage protect server
golang go
vulnerabilities
remote attacker
denial of service
arbitrary code
uncontrolled resource consumption
ossm component
cve-2023-39323
cve-2023-39325
upgrade
aix linux windows
downloading update

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

59.2%

Summary

Golang Go is used by the IBM Storage Protect Server OSSM component. Golang Go is vulnerable to execution of arbitrary code caused by improper enforvement of line directive restrictions, and denial of service caused by an uncontrolled resource consumption flaw in the net/http and x/net/http2 packages. CVE-2023-39323, CVE-2023-39325.

Vulnerability Details

CVEID:CVE-2023-39323
**DESCRIPTION:**Golang Go could allow a remote attacker to execute arbitrary code on the system, caused by improper enforcement of line directive restrictions in the “//go:cgo_” directives. By providing specially crafted input in the linker and compiler flags, an attacker could exploit this vulnerability to execute arbitrary code on the system. Note: The line directive requires the absolute path of the file in which the directive lives, which makes exploiting this issue significantly more complex.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268524 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2023-39325
**DESCRIPTION:**Golang Go is vulnerable to a denial of service, caused by an uncontrolled resource consumption flaw in the net/http and x/net/http2 packages. By sending specially crafted requests using HTTP/2 client, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268645 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Storage Protect Server 8.1.0.000 - 8.1.22.xxx

Remediation/Fixes

IBM strongly recommends addressing the vulnerabilities now by upgrading.

Affected Versions Fixing Level Platform Remediation/Fix/Instructions
8.1.0.000 - 8.1.22.xxx 8.1.23 AIX Linux Windows Instructions for downloading the update: <https://www.ibm.com/support/pages/node/588021&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmstorage_protectMatch8.1
CPENameOperatorVersion
ibm storage protecteq8.1

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

59.2%