Lucene search

K
ibmIBME2D6CB94C3DB6C0139C7F1E950AADB01375F7ED5B6630757B61C8F435B8F79B4
HistoryJun 19, 2020 - 3:05 p.m.

Security Bulletin: Muluple vulnerabilities in Ubuntu affect IBM Workload Scheduler 9.5

2020-06-1915:05:50
www.ibm.com
14

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

Summary

Multiple vulnerabilities have been found in Ubuntu and potentially affect container images of IBM Workload Scheduler 9.5

Vulnerability Details

CVEID:CVE-2019-11481
**DESCRIPTION:**Ubuntu Apport could allow a local attacker to cause a denial of service. By reading user-controlled settings file as the root user, an attacker could exploit this vulnerability to crash Apport or have other unspecified consequences.
CVSS Base score: 4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/171508 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2019-15791
**DESCRIPTION:**Ubuntu could allow a local attacker to execute arbitrary code on the system, caused by a reference count underflow in the shiftfs implementation in the kernel. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/171524 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2019-15792
**DESCRIPTION:**Ubuntu could allow a local attacker to execute arbitrary code on the system, caused by a type confusion in the shiftfs implementation in the kernel. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/171526 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2019-15794
**DESCRIPTION:**Ubuntu is vulnerable to a denial of service, caused by an issue with the ubuntu-aufs-modified mmap_region function breaks refcounting in overlayfs/shiftfs error path. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/171446 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2019-15793
**DESCRIPTION:**Ubuntu could allow a local attacker to bypass security restrictions, caused by an issue when not using the correct file system uid/gid when the user namespace of a lower file system is not in the init user namespace. By sending a specially-crafted request, an attacker could exploit this vulnerability to bypass the DAC permissions.
CVSS Base score: 7.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/171527 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

IBM Workload Scheduler Distributed 9.5.0 FP01 and earlier

Remediation/Fixes

APAR IJ24525 has been opened to address Ubuntu vulnerabilities affecting IBM Workload Scheduler.
Apar IJ24525 is already included in IBM Workload Scheduler 9.5 FP02, already available on FixCentral.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm workload automationeq9.5

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

Related for E2D6CB94C3DB6C0139C7F1E950AADB01375F7ED5B6630757B61C8F435B8F79B4