Lucene search

K
ibmIBM019364AFBDDC45C101A652C0E0D398D15C9FDFA2EB16FF5FF2B6B20D320A33C8
HistoryJan 10, 2020 - 7:15 p.m.

Security Bulletin: A security vulnerability has been identified in Pillow shipped with PowerAI.

2020-01-1019:15:13
www.ibm.com
9

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

Vulnerability CVE-2019-16865 was found in a Pillow package

Vulnerability Details

CVEID:CVE-2019-16865
**DESCRIPTION:**An issue was discovered in Pillow versions before 6.2.0. When reading specially crafted invalid image files, the library can either allocate very large amounts of memory or take an extremely long period of time to process the image.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/168592 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM PowerAI 1.5.4

Remediation/Fixes

Container images with iFix for the above vulnerability shipped with PowerAI 1.5.4 is published at

https://hub.docker.com/r/ibmcom/powerai

Execute the following commands from the system in which the docker is installed:

docker pull ibmcom/powerai:<tag>
docker run -ti --env LICENSE=yes ibmcom/powerai:<tag> bash

Where &lt;tag&gt; is a 1.5.4 specific tag. Available image tags can be found at:
&lt;https://hub.docker.com/r/ibmcom/powerai/tags&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm poweraieq1.5.4

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P