Lucene search

K
ibmIBM35D73811782AED5A5E64A36C90581DCB07A6BA9484C53E009CEE46AE7673D0D0
HistoryDec 20, 2019 - 2:41 p.m.

Security Bulletin: Multiple Vulnerabilities in libpng affects IBM Watson Studio Local

2019-12-2014:41:32
www.ibm.com
10

0.009 Low

EPSS

Percentile

82.3%

Summary

Multiple vulnerabilities in libpng affects IBM Watson Studio Local

Vulnerability Details

CVEID:CVE-2018-13785
**DESCRIPTION:**In libpng 1.6.34, a wrong calculation of row_factor in the png_check_chunk_length function (pngrutil.c) may trigger an integer overflow and resultant divide-by-zero while processing a crafted PNG file, leading to a denial of service.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/146015 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:CVE-2019-6129
**DESCRIPTION:**DISPUTED png_create_info_struct in png.c in libpng 1.6.36 has a memory leak, as demonstrated by pngcp. NOTE: a third party has stated “I don’t think it is libpng’s job to free this buffer.”
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/155435 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Studio - Local 1.2.3

Remediation/Fixes

Product VRMF Remediation/First Fix
IBM Watson Studio Local 2.1 <https://www.ibm.com/software/passportadvantage/pao_customer.html&gt;
IBM Cloud Pak for Data 2.5 <https://www.ibm.com/software/passportadvantage/pao_customer.html&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm watson studio localeq1.2.3