Lucene search

K
ibmIBMB6CE5543BF59E9D0A80DD89B21852C882D9C4F4ED3B88CEB3FB34E3C39AC3AEE
HistoryJul 20, 2023 - 1:25 p.m.

Security Bulletin: IBM Workload Scheduler is potentially affected by multiple vulnerabilities in OpenSSL (CVE-2022-4304, CVE-2023-0215, CVE-2023-0286)

2023-07-2013:25:18
www.ibm.com
23
ibm workload scheduler
openssl vulnerabilities
denial of service
information disclosure
apar ij47125
workaround

0.004 Low

EPSS

Percentile

72.3%

Summary

IBM Workload Scheduler is potentially affected by Denial of Service and information disclosure attacks due to vulnerabilities found in OpenSSL

Vulnerability Details

CVEID:CVE-2022-4304
**DESCRIPTION:**OpenSSL could allow a remote attacker to obtain sensitive information, caused by a timing-based side channel in the RSA Decryption implementation. By sending an overly large number of trial messages for decryption, an attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/246612 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2023-0215
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a use-after-free error related to the incorrect handling of streaming ASN.1 data by the BIO_new_NDEF function. A remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/246614 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-0286
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a type confusion error related to X.400 address processing inside an X.509 GeneralName. By passing arbitrary pointers to a memcmp call, a remote attacker could exploit this vulnerability to read memory contents or cause a denial of service.
CVSS Base score: 8.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/246611 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Workload Scheduler 9.4
IBM Workload Scheduler 9.5
IBM Workload Scheduler 10.1

Remediation/Fixes

APAR IJ47125 has been opened to address the OpenSSL vulnerabilities for IBM Workload Scheduler.
APAR IJ47125 has been included in 9.5.0.6 Security 2023.03 and 10.1.0.3 versions. Customers using IBM Workload Scheduler 9.4 should open a support ticket requesting a fix to apply on top of 9.4.0.7 version.

Workarounds and Mitigations

None