Lucene search

K
ibmIBME387CE69E8124AE53439469A4A40AA7177B54EAFEC765ECCA51278CB7B1FCA8B
HistoryJul 17, 2020 - 11:05 p.m.

Security Bulletin: WML CE: In Pillow before 7.1.0, there is a Buffer Overflow

2020-07-1723:05:12
www.ibm.com
9

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

In Pillow before 7.1.0, there are two Buffer Overflows in libImaging/TiffDecode.c. PyTorch and TensorFlow uses Pillow.

Vulnerability Details

CVEID:CVE-2020-10378
**DESCRIPTION:**Pillow could allow a remote attacker to obtain sensitive information, caused by an out-of-bounds read when reading PCX files where state->shuffle is instructed to read beyond state->buffer. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/184185 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID:CVE-2020-10379
**DESCRIPTION:**Pillow is vulnerable to a buffer overflow, caused by improper bounds checking by TiffDecode.c. By persuading a victim to open a specially crafted file, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/184184 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Machine Learning Community Edition 1.6.2
IBM Watson Machine Learning Community Edition 1.7.0

Remediation/Fixes

A new version of Pillow has been included in WML CE. PyTorch and TensorFlow have been rebuilt to take advantage.

Workarounds and Mitigations

Tensorflow must be updated.

For the GPU enabled version:

conda update tensorflow-gpu

For the non GPU enabled version:

conda update tensorflow

PyTorch must be updated.

For the GPU enabled version:

conda update pytorch

For the non GPU enabled version:

conda update pytorch-cpu

CPENameOperatorVersion
ibm poweraieq1.6.2
ibm poweraieq1.7.0

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P