Lucene search

K
ibmIBMA557D16DC8CA4F9786E688071AC840F92780814BC0E45731F80A9CC32CD524C2
HistoryMar 22, 2023 - 12:07 p.m.

Security Bulletin: IBM Workload Scheduler is vulnerable to XML External Entity Injection (XXE) attack

2023-03-2212:07:07
www.ibm.com
24

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.001 Low

EPSS

Percentile

49.5%

Summary

IBM Workload Scheduler is vulnerable to XML External Entity Injection (XXE) exploitation while handling uploaded XML configuration files.

Vulnerability Details

CVEID:CVE-2022-38389
**DESCRIPTION:**IBM Tivoli Workload Scheduler 9.4, 9.5, and 10.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 233975.
CVSS Base score: 7.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/233975 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Workload Scheduler 9.4
IBM Workload Scheduler 9.5
IBM Workload Scheduler 10.1

Remediation/Fixes

APAR IJ44020 has been opened to address CVE-2022-38389.

It is available on FixCentral for 9.4 release (940-TIV-TWS-FP7-IJ44020) to be applied on top of 9.4.0.7.

APAR IJ44020 has also been included in IBM Workload Scheduler 9.5.0.6 Security Update and in IBM Workload Scheduler 10.1.0.1, both available from FixCentral.

Workarounds and Mitigations

None

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.001 Low

EPSS

Percentile

49.5%

Related for A557D16DC8CA4F9786E688071AC840F92780814BC0E45731F80A9CC32CD524C2