Lucene search

K
ibmIBM58ED30D428A984C724173FE0D7B9F5728CB2116FBB12CF0CA485901C18039F85
HistoryJun 19, 2020 - 3:00 p.m.

Security Bulletin: Vulnerability in Ubuntu affects IBM Workload Scheduler 9.5

2020-06-1915:00:50
www.ibm.com
16

7.4 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

4.9 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:S/C:P/I:P/A:P

Summary

Vulnerability CVE-2019-14899 has been found in Ubuntu and potentially affects container images of IBM Workload Scheduler 9.5

Vulnerability Details

CVEID:CVE-2019-14899
**DESCRIPTION:**Multiple Linux distributions could allow a remote attacker to bypass security restrictions, caused by issues related to systemd and rp_filter configuration. By sending specially-crafted network packets, an attacker could exploit this vulnerability to infer and hijack VPN-tunneled TCP connections.
CVSS Base score: 9.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172650 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

IBM Workload Scheduler Distributed 9.5.0 FP01 and earlier

Remediation/Fixes

APAR IJ24525 has been opened to address Ubuntu vulnerabilities affecting IBM Workload Scheduler.
Apar IJ24525 is already included in IBM Workload Scheduler 9.5 FP02, already available on FixCentral.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm workload automationeq9.5

7.4 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

4.9 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:S/C:P/I:P/A:P

Related for 58ED30D428A984C724173FE0D7B9F5728CB2116FBB12CF0CA485901C18039F85