Lucene search

K
ibmIBM4CE8556A3E8A37D88342DF5687B4FB7CFB753AA03BF01FF21A6620370D291A4A
HistoryJul 30, 2021 - 9:12 p.m.

Security Bulletin: Vulnerability in npm affects IBM VM Recovery Manager DR

2021-07-3021:12:22
www.ibm.com
11

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

0.002 Low

EPSS

Percentile

56.6%

Summary

There is vulnerability in npm which affects IBM VM Recovery Manager DR

Vulnerability Details

CVEID:CVE-2019-16775
**DESCRIPTION:**npm CLI could allow a local attacker to bypass security restrictions, caused by an arbitrary file overwrite vulnerability. An attacker could exploit this vulnerability to bypass filesystem access restrictions to create symlinks to files outside of the node_modules folder through the bin field upon installation.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/173163 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID:CVE-2019-16776
**DESCRIPTION:**npm CLI could allow a local attacker to bypass security restrictions, caused by the failure to prevent access to folders outside of the intended node_modules folder through the bin field. An attacker could exploit this vulnerability to gain access to folders outside of the intended node_modules folder through the bin field.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/173161 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID:CVE-2019-16777
**DESCRIPTION:**npm CLI could allow a local attacker to bypass security restrictions, caused by the failure to prevent existing globally-installed binaries to be overwritten by other package installations. An attacker could exploit this vulnerability to bypass filesystem access restrictions to overwrite an existing binary with a globally-installed package.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/173159 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

**Third Party Entry:**173108
**DESCRIPTION:**Nodejs npm package could allow a remote attacker to bypass security restrictions, caused by the failure to restrict access to folders outside of the intended node_modules folder through the bin field. By sending a specially-crafted request, an attacker could exploit this vulnerability to create arbitrary files in the system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/173108 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

**Third Party Entry:**173111
**DESCRIPTION:**Nodejs npm package could allow a remote attacker to bypass security restrictions, caused by the failure to restrict globally-installed binaries to be overwritten by other package installations. By sending a specially-crafted request, an attacker could exploit this vulnerability to overwrite globally-installed binaries.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/173111 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

**Third Party Entry:**173110
**DESCRIPTION:**Nodejs npm package could allow a remote attacker to obtain sensitive information, caused by the failure to restrict symlinks created to files outside of the node_modules folder through the bin field. By sending a specially-crafted request, an attacker could exploit this vulnerability to gain access to unauthorized files, and use this information to launch further attacks against the affected system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/173110 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
VMRM DR V1.5 and below

Remediation/Fixes

VM Recovery Manager DR Version 1.5.0.1

http://www.ibm.com/support/fixcentral/swg/quickorder?parent=Cluster%20software&product=ibm/Other+software/IBM+VM+Recovery+Manager+DR+for+Power+Systems&release=All&platform=All&function=fixId&fixids=vm_recovery_for_dr_v1.5.0.1&includeSupersedes=0&source=fc

Workarounds and Mitigations

None

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

0.002 Low

EPSS

Percentile

56.6%