Lucene search

K
ibmIBM1D33780165CE03D17A585E899523DDBE511D21519995012271E87BD93BBC146C
HistoryMay 20, 2020 - 12:38 a.m.

Security Bulletin: A security vulnerability has been identified in SQLite shipped with IBM Watson Machine Learning Community Edition (WMLCE)

2020-05-2000:38:15
www.ibm.com
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

Multiple vulnerabilities have been found in the SQLite package, which is either built in to or distributed with IBM WMLCE.

Vulnerability Details

CVEID:CVE-2020-11656
**DESCRIPTION:**SQLite could allow a remote attacker to obtain sensitive information, caused by a use-after-free in the ALTER TABLE implementation. By sending a specially crafted request, a remote attacker could exploit this vulnerability to obtain sensitive information and then use this information to launch further attacks against the affected system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/180285 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2020-11655
**DESCRIPTION:**SQLite is vulnerable to a denial of service, caused by mishandling the AggInfo object’s initialization. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a segmentation fault.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/180289 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM WML Community Edition 1.6.2
IBM WML Community Edition 1.7.0

Remediation/Fixes

All IBM WMLCE distribution channels have been updated. For those using containers, pulling the image again from its upstream container registry (<https://hub.docker.com/r/ibmcom/powerai&gt;, <https://catalog.redhat.com>, etc) will download an updated image with CVEs resolved. All others should update directly from our conda channel via conda update.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm poweraieq1.6.2
ibm poweraieq1.7.0

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P