Multiple vulnerabilities in Platform Navigator and Automation Assets in IBM Cloud Pak for Integration



Published: 2023-10-31
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-39320
CVE-2023-39321
CVE-2023-39322
CWE-ID CWE-94
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Platform Navigator in IBM Cloud Pak for Integration (CP4I)
Other software / Other software solutions

Automation Assets in IBM Cloud Pak for Integration (CP4I)
Server applications / Other server solutions

Vendor IBM Corporation

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Code Injection

EUVDB-ID: #VU80571

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39320

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation within the go.mod toolchain directive. A remote attacker can execute scripts and binaries relative to the root of the module when the "go" command was executed within the module. This applies to modules downloaded using the "go" command from the module proxy, as well as modules downloaded directly using VCS software.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Platform Navigator in IBM Cloud Pak for Integration (CP4I): 2021.2.1 - 2023.2.1

Automation Assets in IBM Cloud Pak for Integration (CP4I): 2021.2.1 - 2022.2.1

External links

http://www.ibm.com/support/pages/node/7062415


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU80574

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39321

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in crypto/tls when processing  post-handshake message on QUIC connections. A remote attacker can send an incomplete post-handshake message for a QUIC connection and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Platform Navigator in IBM Cloud Pak for Integration (CP4I): 2021.2.1 - 2023.2.1

Automation Assets in IBM Cloud Pak for Integration (CP4I): 2021.2.1 - 2022.2.1

External links

http://www.ibm.com/support/pages/node/7062415


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU80575

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39322

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in crypto/tls when processing  post-handshake message on QUIC connections. A remote attacker can send an incomplete post-handshake message for a QUIC connection and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Platform Navigator in IBM Cloud Pak for Integration (CP4I): 2021.2.1 - 2023.2.1

Automation Assets in IBM Cloud Pak for Integration (CP4I): 2021.2.1 - 2022.2.1

External links

http://www.ibm.com/support/pages/node/7062415


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###