Lucene search

K
ibmIBM95DD7CC13A310A96DACFB2DDB6D353705916A555BF19B32A476346933A1C5740
HistoryMay 20, 2020 - 12:10 a.m.

Security Bulletin: A security vulnerability has been identified in FFMpeg shipped with IBM Watson Machine Learning Community Edition (WMLCE) containers

2020-05-2000:10:21
www.ibm.com
13

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

The following CVEs have been resolved as part of this security update. This only affects container images since this package is not published as part of the WMLCE Conda channel.

Vulnerability Details

CVEID:CVE-2019-15942
**DESCRIPTION:**FFmpeg is vulnerable to a denial of service, caused by a flaw in the in h2645_parse because alloc_rbsp_buffer in libavcodec/h2645_parse.c. By persuading a victim to open a specially-crafted file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/166687 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM WML Community Edition 1.6.2
IBM WML Community Edition 1.7.0

Remediation/Fixes

Container images there were affected have been republished using the same tags. Pulling the image again from its upstream container registry (<https://hub.docker.com/r/ibmcom/powerai&gt;, <https://catalog.redhat.com>) will download an updated image with the CVEs resolved.

For information regarding WMLCE see <https://www.ibm.com/support/knowledgecenter/SS5SF7&gt; .

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm poweraieq1.6.2
ibm poweraieq1.7.0

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Related for 95DD7CC13A310A96DACFB2DDB6D353705916A555BF19B32A476346933A1C5740