Lucene search

K
ibmIBMBE480F88C18B91A39AFE065845671817C18B5293E7C73C42B776ECE2EC6DF38E
HistoryOct 01, 2020 - 2:30 p.m.

Security Bulletin: A Node.js npm CLI module vulnerability affects IBM® SDK for Node.js™ in IBM Cloud (CVE-2020-15095)

2020-10-0114:30:48
www.ibm.com
10

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

Summary

There is a vulnerability which could allow a local attacker to obtain sensitive information in the Node.js npm CLI module that is used in IBM® SDK for Node.js™ in IBM Cloud.

Vulnerability Details

CVEID:CVE-2020-15095
**DESCRIPTION:**Node.js npm CLI module could allow a local attacker to obtain sensitive information, caused by the storing of user credentials in the log file. By persuading a victim to open a log file, an attacker could exploit this vulnerability to obtain user credentials.
CVSS Base score: 4.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/184666 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N)

Affected Products and Versions

All supported versions (10.x, and 12.x) of Node.js are vulnerable.

Through the command-line Cloud Foundry client run the following command:

cf ssh <appname> -c “cat app/logs/staging_task.log” | grep “Installing node”
-----> Installing node 10.22.0

Alternatively, through the command-line Cloud Foundry client run the following command:

$ cf ssh <appname> -c “cat app/logs/staging_task.log” | grep “IBM SDK for Node.js”
-----> IBM SDK for Node.js Buildpack v4.4-20200828-1028

If the Buildpack version is not at least v4.4 your application may be vulnerable.

Remediation/Fixes

The fixes for these vulnerabilities are included in Node.js v10.22.0 and subsequent releases.
The fixes for these vulnerabilities are included in Node.js v12.18.3 and subsequent releases.

To upgrade to the latest version of the Node.js runtime, please specify the latest Node.js runtime in your package.json file for your application:

“engines”: {
“node”: “10."
},
or
“engines”: {
“node”: "12.

},

You will then need to restage (or re-push) your application using the IBM SDK for Node.js Buildpack v4.4.

Workarounds and Mitigations

None

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N