Lucene search

K
ibmIBM75EECDFC779DA9FD1966C5DAD1AE11A16457B1CE376CB9360156AA150266966E
HistoryDec 20, 2019 - 8:47 a.m.

Security Bulletin: Multiple vulnerabilities CVE-2019-12410, CVE-2019-12408 in arrow package

2019-12-2008:47:33
www.ibm.com
10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

Summary

Multiple vulnerabilities CVE-2019-12410, CVE-2019-12408 in arrow package

Vulnerability Details

CVEID:CVE-2019-12410
**DESCRIPTION:**While investigating UBSAN errors in <https://github.com/apache/arrow/pull/5365&gt; it was discovered Apache Arrow versions 0.12.0 to 0.14.1, left memory Array data uninitialized when reading RLE null data from parquet. This affected the C++, Python, Ruby and R implementations. The uninitialized memory could potentially be shared if are transmitted over the wire (for instance with Flight) or persisted in the streaming IPC and file formats.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/171169 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2019-12408
**DESCRIPTION:**It was discovered that the C++ implementation (which underlies the R, Python and Ruby implementations) of Apache Arrow 0.14.0 to 0.14.1 had a uninitialized memory bug when building arrays with null values in some cases. This can lead to uninitialized memory being unintentionally shared if Arrow Arrays are transmitted over the wire (for instance with Flight) or persisted in the streaming IPC and file formats.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/171097 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM PowerAI 1.6.2 1.6.2

Remediation/Fixes

Affected Product(s) Version(s) APAR Remediation / First Fix
IBM Watson Machine Learning CE 1.6.2 None arrow-cpp 0.15.1 py36_603.g702c836

Packages affected: thrift-cpp, libcudf, cudf

Fix: thrift-cpp version updated to 0.12.0 for CVE-2019-0210 and including code fix/changes for CVE-2019-0205.

Before installation, verify that the specific build of cudf is available in the conda channel using the command:
conda search cudf=0.9.0 -c <https://public.dhe.ibm.com/ibmdl/export/pub/software/server/ibm-ai/conda/&gt;

Output of the above command should contain the following (in addition to other builds of cudf):

Name Version Build Channel

cudf 0.9.0 cuda10.1_py36_626.gddcad2d ibmdl/export/pub/software/server/ibm-ai/conda
cudf 0.9.0 cuda10.1_py37_626.gddcad2d ibmdl/export/pub/software/server/ibm-ai/conda

Few other packages that will be updated automatically to the following versions when the above build of cudf is installed:
arrow-cpp 0.15.1 py36_603.g702c836 ibmdl/export/pub/software/server/ibm-ai/conda
arrow-cpp 0.15.1 py37_603.g702c836 ibmdl/export/pub/software/server/ibm-ai/conda
pyarrow 0.15.1 py36_609.g3a6717a ibmdl/export/pub/software/server/ibm-ai/conda
pyarrow 0.15.1 py37_609.g3a6717a ibmdl/export/pub/software/server/ibm-ai/conda
parquet-cpp 1.5.1 579.g6eecc60 ibmdl/export/pub/software/server/ibm-ai/conda
libcudf 0.9.0 cuda10.1_609.g113236a ibmdl/export/pub/software/server/ibm-ai/conda
thrift-cpp 0.12.0 580.gf96fa62 ibmdl/export/pub/software/server/ibm-ai/conda

Installation of fix: Install the fix for python3.6 conda environment using the following command.
conda install -c <https://public.dhe.ibm.com/ibmdl/export/pub/software/server/ibm-ai/conda/&gt; cudf=0.9.0=cuda10.1_py36_626.gddcad2d

Verification: The following command should pass and give one line output in python3.6 conda environment:
conda list cudf | grep cuda10.1_py36_626.gddcad2d

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm poweraieq1.6.2

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C