Lucene search

K
ibmIBM0DCCEEF47A02B681909DD07BF8835BDEBA377EA6C8DB2EC6F17CCF6B3DE13AF5
HistoryJun 19, 2020 - 3:00 p.m.

Security Bulletin: Vulnerability in Ubuntu affects IBM Workload Scheduler 9.5

2020-06-1915:00:50
www.ibm.com
5

0.0004 Low

EPSS

Percentile

5.1%

Summary

Vulnerability CVE-2019-8790 has been found in Ubuntu and potentially affects container images of IBM Workload Scheduler 9.5

Vulnerability Details

CVEID:CVE-2019-8790
**DESCRIPTION:**Swift for Ubuntu could allow a local attacker to obtain sensitive information, caused by incorrect management of file descriptors in URLSession. An attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/168761 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Workload Scheduler Distributed 9.5.0 FP01 and earlier

Remediation/Fixes

APAR IJ24525 has been opened to address Ubuntu vulnerabilities affecting IBM Workload Scheduler.
Apar IJ24525 is already included in IBM Workload Scheduler 9.5 FP02, already available on FixCentral.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm workload automationeq9.5

0.0004 Low

EPSS

Percentile

5.1%

Related for 0DCCEEF47A02B681909DD07BF8835BDEBA377EA6C8DB2EC6F17CCF6B3DE13AF5