Lucene search

K
ibmIBME0BCACC6F1ACF100A679B044A7EA90AE039E365BDEF918A814029AD2963DA091
HistoryDec 06, 2023 - 9:49 a.m.

Security Bulletin: Multiple vulnerabilities in Golang Go affect IBM CICS TX Advanced 11.1 and IBM CICS TX Standard 11.1 (CVE-2023-39318 and CVE-2023-39319).

2023-12-0609:49:59
www.ibm.com
15
golang go
ibm cics tx advanced
ibm cics tx standard
cross-site scripting
cve-2023-39318
cve-2023-39319
vulnerabilities
remediation
fix central
linux

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

50.5%

Summary

Multiple vulnerabilities in Golang Go affect IBM CICS TX Advanced 11.1 and IBM CICS TX Standard 11.1 (CVE-2023-39318 and CVE-2023-39319). IBM CICS TX Advanced 11.1 and IBM CICS TX Standard 11.1 have addressed the applicable issues.

Vulnerability Details

CVEID:CVE-2023-39318
**DESCRIPTION:**Golang Go is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the html/template package. A remote attacker could exploit this vulnerability using a specially crafted URL to execute script in a victimโ€™s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victimโ€™s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/265941 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID:CVE-2023-39319
**DESCRIPTION:**Golang Go is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the html/template package. A remote attacker could exploit this vulnerability using a specially crafted URL to execute script in a victimโ€™s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victimโ€™s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/265942 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM CICS TX Advanced 11.1
IBM CICS TX Standard 11.1

Remediation/Fixes

Product(s) Version(s) Platform Remediation / Fix
IBM CICS TX Advanced

11.1

| Linux| Fix Central link
IBM CICS TX Standard|

11.1

| Linux| Fix Central link

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcics_txMatch11.1
VendorProductVersionCPE
ibmcics_tx11.1cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

50.5%