Lucene search

K
ibmIBMB63C4C55C70FAB86883C2FF6EA4C1C51B29CF38169ED754162A3415E0851EFAD
HistoryAug 09, 2018 - 4:20 a.m.

Security Bulletin: Current Release of IBM® SDK for Node.js™ is affected by CVE-2015-0278

2018-08-0904:20:36
www.ibm.com
9

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

Privilege escalation vulnerability in libuv, caused by the failure to invoke setgroups prior to calling setuid and setgid.

Vulnerability Details

CVE-ID: CVE-2015-0278 Description: libuv could allow a local attacker to gain elevated privileges on the system, caused by the failure to invoke setgroups prior to calling setuid and setgid. An attacker could exploit this vulnerability to gain elevated privileges on the system.
CVSS Base Score: 4.600
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/101787 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:P/A:P)

Affected Products and Versions

This vulnerability affects IBM SDK for Node.js v1.1.0.12 and previous releases.

Remediation/Fixes

The fix for this vulnerability is included in IBM SDK for Node.js v1.1.0.13 and subsequent releases.

IBM SDK for Node.js can be downloaded, subject to the terms of the developerWorks license, from here.

IBM customers requiring an update for an SDK shipped with an IBM product should contact IBM support, and/or refer to the appropriate product security bulletin.

CPENameOperatorVersion
ibm sdk for node.jseq1.1

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Related for B63C4C55C70FAB86883C2FF6EA4C1C51B29CF38169ED754162A3415E0851EFAD