Lucene search

K
ibmIBMA6BB7DA66FC718A2182210DB01ECE231562B4B2F7BADC0F1E4C08E483DC7FCF2
HistoryJan 22, 2020 - 6:26 p.m.

Security Bulletin: A security vulnerability has been identified in lodash shipped with PowerAI.

2020-01-2218:26:38
www.ibm.com
11

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

Summary

Vulnerability CVE-2019-10744 found in lodash package.

Vulnerability Details

CVEID:CVE-2019-10744
**DESCRIPTION:**Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/167415 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM PowerAI 1.5.4
IBM PowerAI 1.6.0
Watson Machine Learning Community Edition 1.6.1
Watson Machine Learning Community Edition 1.6.2
Watson Machine Learning Accelerator 1.1.2

Note : The product was renamed after the 1.6.0 version.

Remediation/Fixes

For IBM PowerAI 1.5.4 and Watson Machine Learning Accelerator 1.1.2:

Download fix : http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FIBM+PowerAI&fixids=powerai-security-fix-ppc64le-rhel-1.5.4&source=SAR

Install instructions: <https://www.ibm.com/support/pages/node/1135077&gt;

For IBM PowerAI 1.6.0 andWatson Machine Learning Community Edition 1.6.1 :

Upgrade to WML CE 1.6.2, which includes the fixes. See <https://www.ibm.com/support/knowledgecenter/SS5SF7&gt; for upgrading instructions.

ForWatson Machine Learning Community Edition 1.6.2 :

For installing WML CE from scratch

New installations of WML CE include all security fixes. See <https://www.ibm.com/support/knowledgecenter/SS5SF7&gt; for installation instructions.

Updating an existing WML CE installation

It is recommended to keep packages up to date. To update all packages to the latest versions use:

conda update --all

To update individual packages, use the package name:

conda update tensorboard

If you have previously installed WML CE using the powerai meta-package, you can also use that to update to the latest packages.

conda update powerai

Workarounds and Mitigations

None

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P