Lucene search

K
ibmIBM508FADBDC0756F9E8252176202EBE8324AE6CA7FB12D58C5E50572177293656C
HistoryDec 18, 2019 - 5:42 p.m.

Security Bulletin: Multiple Vulnerabilities in libpng affects IBM Watson Studio Local

2019-12-1817:42:32
www.ibm.com
16

0.005 Low

EPSS

Percentile

75.4%

Summary

Multiple vulnerabilities in libpng affects IBM Watson Studio Local

Vulnerability Details

CVEID:CVE-2018-14048
**DESCRIPTION:**An issue has been found in libpng 1.6.34. It is a SEGV in the function png_free_data in png.c, related to the recommended error handling for png_read_image.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/146440 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID:CVE-2019-7317
**DESCRIPTION:**png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/161346 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Studio - Local 1.2.3

Remediation/Fixes

Product VRMF Remediation/First Fix
IBM Watson Studio Local 2.1 <https://www.ibm.com/software/passportadvantage/pao_customer.html&gt;
IBM Cloud Pak for Data 2.5 <https://www.ibm.com/software/passportadvantage/pao_customer.html&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm watson studio localeq1.2.3