Lucene search

K
ibmIBM0602C49DA7AFD86456463E6424B1565996BFB3A4334A3E509D18B4E1454C702A
HistoryFeb 22, 2022 - 8:10 p.m.

Security Bulletin: Node.js lodash vulnerability affects IBM Spectrum Control (formerly Tivoli Storage Productivity Center) ( CVE-2019-10744)

2022-02-2220:10:14
www.ibm.com
11

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.015 Low

EPSS

Percentile

86.4%

Summary

Node.js lodash denial of service vulnerability affects IBM Spectrum Control (formerly Tivoli Storage Productivity Center).

Vulnerability Details

CVEID:CVE-2019-10744
**DESCRIPTION:**Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/167415 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
Spectrum Control 5.3.0 - 5.3.4

Remediation/Fixes

The solution is to apply an appropriate IBM Spectrum Control fix. Click on the download link and follow the Installation Instructions. The solution should be implemented as soon as practicable.

Starting with 5.2.8, Tivoli Storage Productivity Center has been renamed to IBM Spectrum Control.

Release| First Fixing
VRM Level| Link to Fix/Fix Availability Target
—|—|—
5.3| 5.3.5| <http://www.ibm.com/support/docview.wss?uid=swg21320822#53_0&gt;

Note: It is always recommended to have a current backup before applying any update procedure.

Workarounds and Mitigations

The solution is to apply an appropriate IBM Spectrum Control fix. Click on the download link and follow the Installation Instructions. The solution should be implemented as soon as practicable.

Starting with 5.2.8, Tivoli Storage Productivity Center has been renamed to IBM Spectrum Control.

Release| First Fixing
VRM Level| Link to Fix/Fix Availability Target
—|—|—
5.3| 5.3.5| <http://www.ibm.com/support/docview.wss?uid=swg21320822#53_0&gt;

Note: It is always recommended to have a current backup before applying any update procedure.

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.015 Low

EPSS

Percentile

86.4%

Related for 0602C49DA7AFD86456463E6424B1565996BFB3A4334A3E509D18B4E1454C702A