IBM Support

Security Bulletin: CVE-2019-1552 vulnerability in OpenSSL affect IBM Workload Scheduler

Security Bulletin


Summary

OpenSSL vulnerability CVE-2019-1552 has been disclosed by the OpenSSL Project. OpenSSL is used by IBM Workload Scheduler. IBM Workload Scheduler has addressed the CVE

Vulnerability Details

CVEID:   CVE-2019-1552
DESCRIPTION:   OpenSSL could allow a local attacker to bypass security restrictions, caused by the building of . mingw programs or Windows programs with world writable path defaults. An attacker could exploit this vulnerability to modify default configuration, insert CA certificates, modify (or even replace) existing engine modules.
CVSS Base score: 2.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/164498 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Workload Scheduler uses OpenSSL only for secure communication between internal processes.
For IBM Workload Scheduler Distributed, Workload Scheduler nodes are impacted by OpenSSL security exposures only if the IWS workstation has been defined with “securitylevel” set to on or enabled or force.
These security exposures do not apply to WebSphere Application Server but only to programs installed under <TWS home>/bin. 
Tivoli Workload Scheduler Distributed  9.2.0 FP03 and earlier
IBM Workload Scheduler Distributed  9.3.0 FP03 and earlier
IBM Workload Scheduler Distributed  9.4.0 FP06 and earlier
IBM Workload Scheduler Distributed  9.5.0 FP01 and earlier


Remediation/Fixes

APAR IJ23384 has been opened to address the openssl vulnerabilities for IBM Workload Scheduler.
The following limited availability fixes for IJ23384 are available for download on FixCentral
9.2.0-TIV-TWS-FP0003-IJ23384
to be applied on top of Tivoli Workload Scheduler Distributed 9.2.0 FP03
9.4.0-TIV-TWS-FP0006-IJ23384
to be applied on top of Tivoli Workload Scheduler Distributed 9.4.0 FP06

APAR IJ23384 has been included in 9.3.0-TIV-TWS-FP0004 and 9.5.0-TIV-TWS-FP0002.
For these affected releases IJ07385, supersedes IJ00716, IV91052, IV85683, IV82641, IV71646, IV70763, IV66395, IV66398, IV62010, IV61392, IV75062, IJ07385, IJ11456.
For Unsupported releases IBM recommends upgrading to a fixed, supported release of the product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

24 Apr 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SS8GJD","label":"IBM Workload Automation"},"Component":"","Platform":[{"code":"PF027","label":"Solaris"},{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"},{"code":"PF010","label":"HP-UX"}],"Version":"9.2, 9.3, 9.4, 95","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
19 June 2020

UID

ibm16201879