IBM Support

Security Bulletin: Tivoli Workload Scheduler is affected by the following OpenSSL vulnerabilities: CVE-2014-0224, CVE-2014-0221, CVE-2014-0195, CVE-2014-3470

Security Bulletin


Summary

Security vulnerabilities have been discovered in OpenSSL that were reported on June 5, 2014 by the OpenSSL Project

Vulnerability Details

CVE-ID: CVE-2014-0224
DESCRIPTION: OpenSSL is vulnerable to a man-in-the-middle attack, caused by the use of weak keying material in SSL/TLS clients and servers. A remote attacker could exploit this vulnerability using a specially-crafted handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.
CVSS Base Score: 5.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93586 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVE-ID: CVE-2014-0221
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a recursion error in the DTLS client. By sending an invalid DTLS handshake, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93587 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)



CVE-ID: CVE-2014-0195
DESCRIPTION: OpenSSL is vulnerable to a buffer overflow. By sending invalid DTLS packet fragments, a remote attacker could exploit this vulnerability to overrun the client or server and execute arbitrary code on a DTLS client or server.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93588 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-ID: CVE-2014-3470
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the implementation of anonymous ECDH ciphersuites. A remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93589 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

TWS uses OpenSSL only for secure communication between internal processes.
For Tivoli Workload Scheduler Distributed, TWS nodes are impacted by OpenSSL security exposure only if the TWS workstation has been defined with “securitylevel” set to on or enabled or force.
The security exposures do not apply to the embedded WebSphere Application Server but only to programs installed under <TWS home>/bin.

The security vulnerability applies to os400 Dynamic Agents only, does not apply to Dynamic Agents or zCentric agents for all the other platforms.

For Tivoli Workload Scheduler for Applications, the programs that are installed in
<TWS home>/methods are impacted if the agent that is hosting the methods has been defined with a “securitylevel” set to on or enabled or force.

TWS is a backoffice application that usually runs over a protected infrastructure where connections with outside networks is forbidden. Connection with branch offices where TWS agents run are always implemented through VPNs. For this reason SSL is not often used to interconnect TWS nodes. Customers with high security demands activate SSL, but they never let TWS nodes to communicate over unsecured networks.
Saying that, the probability of having attacks is very limited, moreover the majority of the exposures belong to the "denial of service" category. This in the worst case, will lead to the temporary unavailability of the attacked TWS nodes.

Affected Products and Versions


 Tivoli Workload Scheduler Distributed 8.4.0 FP07 and earlier
 Tivoli Workload Scheduler Distributed 8.5.0 FP04 and earlier
 Tivoli Workload Scheduler Distributed 8.5.1 FP05 and earlier
 Tivoli Workload Scheduler Distributed 8.6.0 FP03 and earlier
 Tivoli Workload Scheduler Distributed 9.1.0 FP01 and earlier
 Tivoli Workload Scheduler Distributed 9.2.0 GA Level

Remediation/Fixes

IBM has provided patches for all affected versions.
APAR IV61392 has been opened to address the following vulnerabilities for Tivoli Workload Scheduler:
CVE-2014-0224
CVE-2014-0221
CVE-2014-0195
CVE-2014-3470

Starting from July 4th, the following interim fixes for IV61392 will be available for download on FixCentral

 8.5.1-TIV-TWS-FP0005-IV61392
to be applied on top of Tivoli Workload Scheduler Distributed 8.5.1 FP05
 8.4.0-TIV-TWS-FP0007-IV61392
to be applied on top of Tivoli Workload Scheduler Distributed 8.4 FP07
 8.6.0- TIV-TWS-FP0007-IV61392
to be applied on top of Tivoli Workload Scheduler Distributed 8.6 FP03
 9.2.0-TIV-TWS-FP0000-IV61392
to be applied on top of Tivoli Workload Scheduler Distributed 9.2.0
 9.1.0- TIV-TWS-FP0001-IV61392
to be applied on top of Tivoli Workload Scheduler Distributed 9.1 FP01


and officially included in next fixpacks for the same Tivoli Workload Scheduler for Application versions.
The fix has already been included in Tivoli Workload Scheduler Distributed 8.5 FP05, that has been released by June 30th.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

References

Off

Change History

2014-02-07 : Original Copy Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSGSPN","label":"IBM Workload Scheduler"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"--","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"8.4;8.5;8.5.1;8.6;9.1;9.2","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
17 June 2018

UID

swg21678289