Lucene search

K
ibmIBM58ED30D428A984C724173FE0D7B9F5728CB2116FBB12CF0CA485901C18039F85
HistoryJun 19, 2020 - 3:00 p.m.

Security Bulletin: Vulnerability in Ubuntu affects IBM Workload Scheduler 9.5

2020-06-1915:00:50
www.ibm.com
20

EPSS

0.001

Percentile

17.0%

Summary

Vulnerability CVE-2019-14899 has been found in Ubuntu and potentially affects container images of IBM Workload Scheduler 9.5

Vulnerability Details

CVEID:CVE-2019-14899
**DESCRIPTION:**Multiple Linux distributions could allow a remote attacker to bypass security restrictions, caused by issues related to systemd and rp_filter configuration. By sending specially-crafted network packets, an attacker could exploit this vulnerability to infer and hijack VPN-tunneled TCP connections.
CVSS Base score: 9.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172650 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

IBM Workload Scheduler Distributed 9.5.0 FP01 and earlier

Remediation/Fixes

APAR IJ24525 has been opened to address Ubuntu vulnerabilities affecting IBM Workload Scheduler.
Apar IJ24525 is already included in IBM Workload Scheduler 9.5 FP02, already available on FixCentral.

Workarounds and Mitigations

None

EPSS

0.001

Percentile

17.0%

Related for 58ED30D428A984C724173FE0D7B9F5728CB2116FBB12CF0CA485901C18039F85