Lucene search

K
ibmIBM97526E85B298C10C80B65A4130F26DB2758A0655BB90F35A426CA8F9E8480FA1
HistoryJan 08, 2020 - 4:41 a.m.

Security Bulletin: A security vulnerability has been identified in SQLite shipped with PowerAI Vision

2020-01-0804:41:22
www.ibm.com
8

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

Vulnerability CVE-2019-8457 in SQLite package.

Vulnerability Details

CVEID:CVE-2019-8457
**DESCRIPTION:**SQLite3 version 3.6.0 - 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/161901 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM PowerAI Vision 1.1.4
IBM PowerAI Vision 1.1.3

Remediation/Fixes

SQLite has been upgraded in PowerAI Vision 1.1.5 to a level that addresses this vulnerability.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm powerai visioneq1.1.4

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P