-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2263
         IBM Cloud Transformation Advisor is affected by a Node.js
               lodash module vulnerability (CVE-2018-16487)
                               24 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cloud Transformation Advisor
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16487  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10872242

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Cloud Transformation Advisor is affected by a Node.js
lodash module vulnerability (CVE-2018-16487)

Document information

More support for: IBM Cloud Transformation Advisor

Software version: All Versions

Operating system(s): Linux

Reference #: 0872242

Modified date: 04 June 2019

Security Bulletin


Summary

IBM Cloud Transformation Advisor has addressed the following vulnerability.
Node.js lodash module (CVE-2018-16487)

Vulnerability Details


CVEID:  CVE-2018-16487
DESCRIPTION: Node.js lodash module is vulnerable to a denial of service, caused
by a prototype pollution flaw. By sending a specially-crafted request, a remote
attacker could exploit this vulnerability to inject properties onto
Object.prototype to cause a denial of service condition.
CVSS Base Score: 6.5
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
156530 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)



Affected Products and Versions

IBM Cloud Transformation Advisor Continuous Delivery


Remediation/Fixes

IBM Cloud Transformation Advisor
Upgrade to 1.9.6 or later


Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

31 May 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=q63S
-----END PGP SIGNATURE-----