Lucene search

K
ibmIBM4D6026D2378DFAE0342546A94E59324990A3422CAD2055D33C7BA1FDA462C7D2
HistoryMar 01, 2020 - 5:12 p.m.

Security Bulletin: A security vulnerability has been identified in SQLite shipped with PowerAI.

2020-03-0117:12:20
www.ibm.com
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

Vulnerability CVE-2019-19317 found in SQLite package.

Vulnerability Details

CVEID:CVE-2019-19317
**DESCRIPTION:**SQLite is vulnerable to a denial of service, caused by an error in lookupName in resolve.c. By providing specially crafted input, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172670 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
Watson Machine Learning Community Edition 1.6.2
Watson Machine Learning Community Edition 1.6.1
IBM PowerAI 1.6.0

Remediation/Fixes

For IBM PowerAI 1.6.0 and Watson Machine Learning Community Edition 1.6.1 :

Upgrade to WML CE 1.6.2, which includes the fixes. See https://www.ibm.com/support/knowledgecenter/SS5SF7 for upgrading instructions.


For Watson Machine Learning Community Edition 1.6.2 :

For installing WML CE from scratch

New installations of WML CE include all security fixes.

See https://www.ibm.com/support/knowledgecenter/SS5SF7 for installation instructions.

Updating an existing WML CE installation

It is recommended to keep packages up to date. To update all packages to the latest versions within 1.6.2 use:

echo “powerai-release=1.6.2” >> $CONDA_PREFIX/conda-meta/pinned

conda update --all


To update individual packages, use the package name:

conda update tensorflow


Alternatively, the WML CE installation can be upgraded to 1.7.0, which also contains the fix.

conda update --all


Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Related for 4D6026D2378DFAE0342546A94E59324990A3422CAD2055D33C7BA1FDA462C7D2