IBM Support

Security Bulletin:

Security Bulletin


Summary

Multiple vulenerabilities CVE-2019-0205, CVE-2019-0210 in thrift package

Vulnerability Details

CVEID:   CVE-2019-0205
DESCRIPTION:   In Apache Thrift all versions up to and including 0.12.0, a server or client may run into an endless loop when feed with specific input data. Because the issue had already been partially fixed in version 0.11.0, depending on the installed version it affects only certain language bindings.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169460 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


CVEID:   CVE-2019-0210
DESCRIPTION:   In Apache Thrift 0.9.3 to 0.12.0, a server implemented in Go using TJSONProtocol or TSimpleJSONProtocol may panic when feed with invalid input data.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169459 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Watson Machine Learning CE1.6.0
IBM Watson Machine Learning CE1.6.1
IBM Watson Machine Learning CE1.6.2

Remediation/Fixes

Affected Product(s)Version(s)APARRemediation / First Fix
IBM Watson Machine Learning CE1.6.2Nonethrift-cpp 0.12.0 580.gf96fa62 ibmdl/export/pub/software/server/ibm-ai/conda
 

 

Fix: thrift-cpp version updated to 0.12.0 for CVE-2019-0210 and including code fix/changes for CVE-2019-0205.

Before installation, verify that the specific build of cudf is available in the conda channel using the command:
conda search cudf=0.9.0 -c https://public.dhe.ibm.com/ibmdl/export/pub/software/server/ibm-ai/conda/

Output of the above command should contain the following (in addition to other builds of cudf):
# Name Version Build Channel
cudf 0.9.0     cuda10.1_py36_626.gddcad2d     ibmdl/export/pub/software/server/ibm-ai/conda
cudf 0.9.0     cuda10.1_py37_626.gddcad2d     ibmdl/export/pub/software/server/ibm-ai/conda

Few other packages that will be updated automatically to the following versions when the above build of cudf is installed:
arrow-cpp     0.15.1     py36_603.g702c836       ibmdl/export/pub/software/server/ibm-ai/conda
arrow-cpp     0.15.1     py37_603.g702c836       ibmdl/export/pub/software/server/ibm-ai/conda
pyarrow        0.15.1     py36_609.g3a6717a       ibmdl/export/pub/software/server/ibm-ai/conda
pyarrow        0.15.1     py37_609.g3a6717a       ibmdl/export/pub/software/server/ibm-ai/conda
parquet-cpp  1.5.1       579.g6eecc60                 ibmdl/export/pub/software/server/ibm-ai/conda
libcudf          0.9.0       cuda10.1_609.g113236a ibmdl/export/pub/software/server/ibm-ai/conda
thrift-cpp      0.12.0     580.gf96fa62                   ibmdl/export/pub/software/server/ibm-ai/conda

Installation of fix: Install the fix for python3.6 conda environment using the following command.
conda install -c https://public.dhe.ibm.com/ibmdl/export/pub/software/server/ibm-ai/conda/ cudf=0.9.0=cuda10.1_py36_626.gddcad2d

Verification: The following command should pass and give one line output in python3.6 conda environment:
conda list cudf | grep cuda10.1_py36_626.gddcad2d

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

02 Dec 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SGLMYS","label":"IBM PowerAI"},"Component":"thrift","Platform":[{"code":"PF043","label":"Red Hat"}],"Version":"1.6.2","Edition":"ALL","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
20 December 2019

UID

ibm11120701