Vulnerability Name:

CVE-2022-23772 (CCN-219442)

Assigned:2022-01-19
Published:2022-01-19
Updated:2022-11-09
Summary:Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.5 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:7.8 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-190
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2022-23772

Source: XF
Type: UNKNOWN
golang-cve202223772-dos(219442)

Source: CCN
Type: Go GIT Repository
math/big: Rat.SetString may consume large amount of RAM and crash #50699

Source: MISC
Type: Release Notes, Vendor Advisory
https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ

Source: CCN
Type: Google Groups Web site
Go 1.17.7 and Go 1.16.14 are released

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20220428 [SECURITY] [DLA 2985-1] golang-1.7 security update

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20220428 [SECURITY] [DLA 2986-1] golang-1.8 security update

Source: GENTOO
Type: Third Party Advisory
GLSA-202208-02

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20220225-0006/

Source: CCN
Type: IBM Security Bulletin 6562401 (Spectrum Protect Plus Container Backup and Restore)
Vulnerabilities in Celery, Golang Go, and Python affect IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift

Source: CCN
Type: IBM Security Bulletin 6563565 (Cloud Automation Manager)
A security vulnerability in golang affects IBM Cloud Automation Manager

Source: CCN
Type: IBM Security Bulletin 6570625 (Cloud Pak for Integration)
Operations Dashboard is vulnerable to Go CVE-2022-23772

Source: CCN
Type: IBM Security Bulletin 6570679 (Security Guardium Insights)
IBM Security Guardium Insights is affected by multiple vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6574527 (Cloud Private)
Security Vulnerabilities affect IBM Cloud Private - Golang (CVE-2022-23772, CVE-2022-23773, CVE-2022-23806)

Source: CCN
Type: IBM Security Bulletin 6582425 (Platform Navigator in Cloud Pak for Integration)
Platform Navigator and Automation Assets in IBM Cloud Pak for Integration are vulnerable to denial of service due to Go CVE-2022-23772

Source: CCN
Type: IBM Security Bulletin 6593555 (Spectrum Copy Data Management)
Vulnerabilities in Golang Go, OpenSSL, Python, and XStream affect IBM Spectrum Copy Data Management

Source: CCN
Type: IBM Security Bulletin 6603005 (Event Streams)
Multiple vulnerabilities in the Golang language affect IBM Event Streams

Source: CCN
Type: IBM Security Bulletin 6606299 (Cloud Pak for Multicloud Management)
IBM Cloud Pak for Multicloud Management Monitoring has multiple vulnerabilities associated with the Go runtime (CVE-2021-29923, CVE-2021-31525, CVE-2021-33194, CVE-2021-33195, CVE-2021-33196, CVE-2021-33197, CVE-2021-33198)

Source: CCN
Type: IBM Security Bulletin 6610289 (Watson Speech Services Cartridge for Cloud Pak for Data)
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to a denial of service in Golang Go (CVE-2022-23772).

Source: CCN
Type: IBM Security Bulletin 6615221 (Robotic Process Automation for Cloud Pak)
Multiple Security Vulnerabilities may affect IBM Robotic Process Automation for Cloud Pak

Source: CCN
Type: IBM Security Bulletin 6619915 (Spectrum Protect Plus)
Vulnerabilities in Linux Kernel, OpenSSL, Golang Go, and Zlib may affect IBM Spectrum Protect Plus

Source: CCN
Type: IBM Security Bulletin 6620897 (Watson Discovery)
IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Go

Source: CCN
Type: IBM Security Bulletin 6831799 (Cloud Transformation Advisor)
IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6831813 (Netcool Operations Insight)
Netcool Operations Insight v1.6.6 contains fixes for multiple security vulnerabilities.

Source: CCN
Type: IBM Security Bulletin 6837255 (App Connect Enterprise Certified Container)
IBM App Connect Enterprise Certified Container operator and IntegrationServer operands may be vulnerable to denial of service due to CVE-2022-23772

Source: CCN
Type: IBM Security Bulletin 6956311 (Cloud Pak for Multicloud Management)
Multiple Vulnerabilities in Multicloud Management Security Services

Source: N/A
Type: Third Party Advisory
N/A

Vulnerable Configuration:Configuration 1:
  • cpe:/a:golang:go:*:*:*:*:*:*:*:* (Version >= 1.17.0 and < 1.17.7)
  • OR cpe:/a:golang:go:*:*:*:*:*:*:*:* (Version < 1.16.14)

  • Configuration 2:
  • cpe:/a:netapp:storagegrid:-:*:*:*:*:*:*:*
  • OR cpe:/a:netapp:cloud_insights_telegraf_agent:-:*:*:*:*:*:*:*
  • OR cpe:/a:netapp:kubernetes_monitoring_operator:-:*:*:*:*:*:*:*
  • OR cpe:/a:netapp:beegfs_csi_driver:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:golang:go:1.16.0:-:*:*:*:*:*:*
  • OR cpe:/a:golang:go:1.17.0:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:spectrum_protect_plus:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_transformation_advisor:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_private:3.2.1:cd:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_private:3.2.2:cd:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_copy_data_management:2.2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:app_connect_enterprise_certified_container:4.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_copy_data_management:2.2.15.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:app_connect_enterprise_certified_container:4.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation_for_cloud_pak:21.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation_for_cloud_pak:21.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation_for_cloud_pak:21.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:app_connect_enterprise_certified_container:5.0:*:*:*:lts:*:*:*
  • OR cpe:/a:ibm:app_connect_enterprise_certified_container:5.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:app_connect_enterprise_certified_container:5.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:3387
    P
    u-boot-rpi3-2019.01-3.7 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:95017
    P
    go1.17-1.17.9-150000.1.31.1 on GA media (Moderate)
    2022-06-22
    oval:com.redhat.rhsa:def:20221819
    P
    RHSA-2022:1819: go-toolset:rhel8 security and bug fix update (Moderate)
    2022-05-10
    oval:org.opensuse.security:def:119327
    P
    Security update for go1.16 (Important)
    2022-03-04
    oval:org.opensuse.security:def:118831
    P
    Security update for go1.17 (Important)
    2022-03-04
    oval:org.opensuse.security:def:101854
    P
    Security update for go1.17 (Important)
    2022-03-04
    oval:org.opensuse.security:def:119695
    P
    Security update for go1.16 (Important)
    2022-03-04
    oval:org.opensuse.security:def:119132
    P
    Security update for go1.17 (Important)
    2022-03-04
    oval:org.opensuse.security:def:1193
    P
    Security update for go1.16 (Important)
    2022-03-04
    oval:org.opensuse.security:def:119509
    P
    Security update for go1.17 (Important)
    2022-03-04
    oval:org.opensuse.security:def:118832
    P
    Security update for go1.16 (Important)
    2022-03-04
    oval:org.opensuse.security:def:101855
    P
    Security update for go1.16 (Important)
    2022-03-04
    oval:org.opensuse.security:def:119133
    P
    Security update for go1.16 (Important)
    2022-03-04
    oval:org.opensuse.security:def:119510
    P
    Security update for go1.16 (Important)
    2022-03-04
    oval:org.opensuse.security:def:119021
    P
    Security update for go1.17 (Important)
    2022-03-04
    oval:org.opensuse.security:def:119326
    P
    Security update for go1.17 (Important)
    2022-03-04
    oval:org.opensuse.security:def:119694
    P
    Security update for go1.17 (Important)
    2022-03-04
    oval:org.opensuse.security:def:119022
    P
    Security update for go1.16 (Important)
    2022-03-04
    oval:org.opensuse.security:def:1192
    P
    Security update for go1.17 (Important)
    2022-03-04
    BACK
    golang go *
    golang go *
    netapp storagegrid -
    netapp cloud insights telegraf agent -
    netapp kubernetes monitoring operator -
    netapp beegfs csi driver -
    debian debian linux 9.0
    golang go 1.16.0 -
    golang go 1.17.0
    ibm spectrum protect plus 10.1.0
    ibm cloud transformation advisor 2.0.1
    ibm cloud private 3.2.1 cd
    ibm event streams 10.0.0
    ibm cloud private 3.2.2 cd
    ibm event streams 10.1.0
    ibm event streams 10.2.0
    ibm event streams 10.3.0
    ibm event streams 10.3.1
    ibm spectrum copy data management 2.2.0.0
    ibm app connect enterprise certified container 4.1
    ibm spectrum copy data management 2.2.15.0
    ibm app connect enterprise certified container 4.2
    ibm robotic process automation for cloud pak 21.0.1
    ibm robotic process automation for cloud pak 21.0.2
    ibm robotic process automation for cloud pak 21.0.3
    ibm app connect enterprise certified container 5.0
    ibm app connect enterprise certified container 5.1
    ibm app connect enterprise certified container 5.2