Lucene search

K
ibmIBMFF9AC1D8465B3DAD432EB1BA15A540ECB115D1C1AC801BAD8888813E06A02648
HistoryAug 09, 2018 - 4:20 a.m.

Security Bulletin: Current Releases of IBM® SDK for Node.js™ are affected by CVE-2015-8860

2018-08-0904:20:36
www.ibm.com
6

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

Summary

Denial of service vulnerability in module tar, used by the npm package management tool

Vulnerability Details

CVEID: CVE-2015-8860**
DESCRIPTION:** Node.js tar module could allow a local attacker to launch a symlink attack. Temporary files are created insecurely. A local attacker could exploit this vulnerability by creating a symbolic link from a temporary file to various files on the system, which could allow the attacker to overwrite arbitrary files on the system with elevated privileges.
CVSS Base Score: 4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/112575&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

The tar module included in IBM SDK for Node.js is a bundled dependency of the Node Package Manager (npm). This module instance is not normally exposed to end users of IBM SDK for Node.js.

Affected Products and Versions

These vulnerabilities affect IBM SDK for Node.js v1.1.0.21 and previous releases.
These vulnerabilities affect IBM SDK for Node.js v1.2.0.10 and previous releases.
These vulnerabilities affect IBM SDK for Node.js v4.3.2.0 and previous releases.

Remediation/Fixes

The fixes for these vulnerabilities are included in IBM SDK for Node.js v1.1.1.0 and subsequent releases.
The fixes for these vulnerabilities are included in IBM SDK for Node.js v1.2.0.11 and subsequent releases.
The fixes for these vulnerabilities are included in IBM SDK for Node.js v4.4.0.0 and subsequent releases.

IBM SDK for Node.js can be downloaded, subject to the terms of the developerWorks license, from here.

IBM customers requiring an update for an SDK shipped with an IBM product should contact IBM support, and/or refer to the appropriate product security bulletin.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

Related for FF9AC1D8465B3DAD432EB1BA15A540ECB115D1C1AC801BAD8888813E06A02648