Lucene search

K
ibmIBM7B57D0D4C9943D2667665414D9C2F7D5A8FBB4331869C7F24BCF7604B79D3559
HistoryJul 17, 2023 - 1:00 p.m.

Security Bulletin: Mulitple vulnerabilities in Dojo dojox repo may affect IBM Storage Scale

2023-07-1713:00:16
www.ibm.com
18
dojo dojox
ibm storage scale
prototype pollution
cross-site scripting
v5.1.2.12
v5.1.8.0

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

0.002 Low

EPSS

Percentile

58.4%

Summary

Mulitple vulnerabilities in Dojo dojox repo may affect IBM Storage Scale GUI.

Vulnerability Details

CVEID:CVE-2020-5259
**DESCRIPTION:**Dojo dojox could allow a remote attacker to inject arbitrary code on the system, caused by a prototype pollution flaw. By injecting other values, an attacker could exploit this vulnerability to overwrite, or pollute, a JavaScript application object prototype of the base object.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/177752 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID:CVE-2019-10785
**DESCRIPTION:**Dojox is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the dojox.xmpp.util.xmlEncode. A remote attacker could exploit this vulnerability to execute script in a victim’s Web browser within the security context of the hosting Web site. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/176460 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Storage Scale 5.1.0.0 - 5.1.2.11
IBM Storage Scale 5.1.3.0 - 5.1.7.1

Remediation/Fixes

For IBM Spectrum Scale V5.1.0.0 through V5.1.2.11, apply V5.1.2.12 available from FixCentral at:

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=5.1.2&platform=All&function=all

For IBM Spectrum Scale V5.1.3.0 through V5.1.7.1, apply V5.1.8.0 available from FixCentral at:

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=5.1.8&platform=All&function=all

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmscale_out_network_attached_storageMatch5.1.
CPENameOperatorVersion
ibm storage scaleeq5.1.

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

0.002 Low

EPSS

Percentile

58.4%