Lucene search

K
ibmIBMD72E36DB7FD8B004551D55B06A31B8EEEC5A66A957B331CE564C06D86AE6BA20
HistoryJan 22, 2020 - 11:10 a.m.

Security Bulletin: A security vulnerability has been identified in SQLite shipped with PowerAI

2020-01-2211:10:55
www.ibm.com
13

0.008 Low

EPSS

Percentile

81.4%

Summary

Vulnerability CVE-2019-8457 in SqLite package

Vulnerability Details

CVEID:CVE-2019-8457
**DESCRIPTION:**SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/161901 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM PowerAI 1.5.4
Watson Machine Learning Accelerator 1.1.2

Remediation/Fixes

For IBM PowerAI 1.5.4 and Watson Machine Learning Accelerator 1.1.2:

Download fix : http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FIBM+PowerAI&fixids=powerai-security-fix-ppc64le-rhel-1.5.4&source=SAR

Install instructions: <https://www.ibm.com/support/pages/node/1135077&gt;

Workarounds and Mitigations

None