Vulnerability Name:

CVE-2017-1716 (CCN-134638)

Assigned:2016-11-30
Published:2017-11-24
Updated:2019-10-03
Summary:IBM Tivoli Workload Scheduler 8.6.0, 9.1.0, and 9.2.0 could disclose sensitive information to a local attacker due to improper permission settings. IBM X-Force ID: 134638.
CVSS v3 Severity:3.3 Low (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
2.9 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
3.5 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-732
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2017-1716

Source: CCN
Type: IBM Security Bulletin 2010947 (IBM Workload Scheduler)
OpenSSL command line utility in IBM Workload Scheduler can run with elevated priviliges (CVE-2017-1716)

Source: CONFIRM
Type: Issue Tracking, Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg22010947

Source: BID
Type: Third Party Advisory, VDB Entry
101974

Source: CCN
Type: BID-101974
IBM Workload Scheduler CVE-2017-1716 Local Information Disclosure Vulnerability

Source: MISC
Type: Issue Tracking, VDB Entry, Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/134638

Source: XF
Type: UNKNOWN
ibm-tws-cve20171716-info-disc(134638)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:tivoli_workload_scheduler:8.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_workload_scheduler:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_workload_scheduler:9.2:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:tivoli_workload_scheduler:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_workload_scheduler:8.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_workload_scheduler:9.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm tivoli workload scheduler 8.6
    ibm tivoli workload scheduler 9.1
    ibm tivoli workload scheduler 9.2
    ibm tivoli workload scheduler 9.1
    ibm tivoli workload scheduler 8.6
    ibm tivoli workload scheduler 9.2