IBM Support

Security Bulletin: Vulnerability in Ubuntu affects IBM Workload Scheduler 9.5

Security Bulletin


Summary

Vulnerability CVE-2019-8790 has been found in Ubuntu and potentially affects container images of IBM Workload Scheduler 9.5

Vulnerability Details

CVEID:   CVE-2019-8790
DESCRIPTION:   Swift for Ubuntu could allow a local attacker to obtain sensitive information, caused by incorrect management of file descriptors in URLSession. An attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/168761 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Workload Scheduler Distributed  9.5.0 FP01 and earlier


Remediation/Fixes

APAR IJ24525 has been opened to address Ubuntu vulnerabilities affecting IBM Workload Scheduler.
Apar IJ24525 is already included in IBM Workload Scheduler 9.5 FP02, already available on FixCentral.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

26 Apr 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SS8GJD","label":"IBM Workload Automation"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"9.5","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
19 June 2020

UID

ibm16205685