Lucene search

K
ibmIBM9419101EC68272C2D6C5BDCF0D96030B29E3D6AC5D4CF056E3AB13300760373E
HistoryDec 05, 2022 - 7:00 p.m.

Security Bulletin: IBM Cloud Transformation Advisor is affected by a Node.js lodash module vulnerability (CVE-2018-16487)

2022-12-0519:00:57
www.ibm.com
11
ibm cloud transformation advisor
node.js lodash module
vulnerability
denial of service
prototype pollution
cve-2018-16487

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

47.9%

Summary

IBM Cloud Transformation Advisor has addressed the following vulnerability. Node.js lodash module (CVE-2018-16487)

Vulnerability Details

CVEID:CVE-2018-16487
**DESCRIPTION:*Node.js lodash module is vulnerable to a denial of service, caused by a prototype pollution flaw. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to inject properties onto Object.prototype to cause a denial of service condition.
CVSS Base Score: 6.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/156530&gt; for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)

Affected Products and Versions

IBM Cloud Transformation Advisor Continuous Delivery

Remediation/Fixes

IBM Cloud Transformation Advisor

Upgrade to 1.9.6 or later

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_transformation_advisorMatchany
CPENameOperatorVersion
ibm cloud transformation advisoreqany

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

47.9%

Related for 9419101EC68272C2D6C5BDCF0D96030B29E3D6AC5D4CF056E3AB13300760373E