Lucene search

K
ibmIBM19A886BD44D331B9B6B06183780D30D5078558B3F77924A71A83E6F959DF4578
HistoryJul 17, 2020 - 11:06 p.m.

Security Bulletin: WML CE: Pillow before 7.1.0 has multiple out-of-bounds reads

2020-07-1723:06:50
www.ibm.com
13

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

Summary

Pillow before 7.1.0 has multiple out-of-bounds reads in libImaging/FliDecode.c. PyTorch and TensorFlow use Pillow.

Vulnerability Details

CVEID:CVE-2020-10177
**DESCRIPTION:**Pillow could allow a remote attacker to obtain sensitive information, caused by multiple out-of-bounds reads in FliDecode.c. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/184186 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Machine Learning Community Edition 1.6.2
IBM Watson Machine Learning Community Edition 1.7.0

Remediation/Fixes

A new version of Pillow has been included in WML CE. PyTorch and TensorFlow have been rebuilt to take advantage.

Workarounds and Mitigations

Tensorflow must be updated.

For the GPU enabled version:

conda update tensorflow-gpu

For the non GPU enabled version:

conda update tensorflow

PyTorch must be updated.

For the GPU enabled version:

conda update pytorch

For the non GPU enabled version:

conda update pytorch-cpu

CPENameOperatorVersion
ibm poweraieq1.6.2
ibm poweraieq1.7.0

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N