Lucene search

K
ibmIBM6DA4955B3EB9311B24DB999AF6993005781A106E2607094FB613F2C73E4951A3
HistoryMay 20, 2020 - 12:04 a.m.

Security Bulletin: A security vulnerability has been identified in Pillow shipped with IBM Watson Machine Learning Community Edition (WMLCE) containers

2020-05-2000:04:07
www.ibm.com
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

The vulnerability was found in the Pillow package published as part of the WMLCE container images. This only affects container images since the effected package(s) are not published as part of the WMLCE Conda channel.

Vulnerability Details

CVEID:CVE-2020-5313
**DESCRIPTION:**Python Pillow is vulnerable to a buffer overflow, caused by improper bounds checking by libImaging/FliDecode.c. By persuading a victim to open a specially-crafted FLI file, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base score: 7.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/173926 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID:CVE-2020-5312
**DESCRIPTION:**Python Pillow is vulnerable to a buffer overflow, caused by improper bounds checking by libImaging/PcxDecode.c. By persuading a victim to open a specially-crafted PCX file, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base score: 7.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/173925 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID:CVE-2020-5311
**DESCRIPTION:**Python Pillow is vulnerable to a buffer overflow, caused by improper bounds checking by libImaging/SgiRleDecode.c. By persuading a victim to open a specially-crafted SGI file, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base score: 7.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/173924 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID:CVE-2020-5310
**DESCRIPTION:**Python Pillow is vulnerable to an integer overflow, caused by improper calculation of memory block reallocation by libImaging/TiffDecode.c. By persuading a victim to open a specially-crafted TIFF image, a remote attacker could overflow a buffer and cause the application to crash.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/173923 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:CVE-2019-19911
**DESCRIPTION:**Python Pillow package is vulnerable to a denial of service, caused by an OverflowError or MemoryError in FpxImagePlugin.py. By persuading a victim to open a specially-crafted file, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174010 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM WML Community Edition 1.6.2
IBM WML Community Edition 1.7.0

Remediation/Fixes

Container images there were affected have been republished using the same tags. Pulling the image again from its upstream container registry (<https://hub.docker.com/r/ibmcom/powerai&gt;, <https://catalog.redhat.com>) will download an updated image with the CVEs resolved.

 

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm poweraieq1.6.2
ibm poweraieq1.7.0

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P