IBM Support

Security Bulletin: IBM Tivoli Monitoring Basic Services Vulnerabilities (CVE-2013-2960, CVE-2013-2961 , CVE-2013-0548, CVE-2013-0551)

Flashes (Alerts)


Abstract

Several vulnerabilites have been resolved in the Basic Services component of IBM Tivoli Monitoring. These vulnerabilies could have potentially caused a denial of service or Cross Site Scripting (XSS) exposure..

Content

VULNERABILITY DETAILS:

CVE ID: CVE-2013-2960
DESCRIPTION: The HTTP processing of specialized URLs could result in a buffer overrun resulting in a segmentation fault in KDSMAIN.
CVSS:
CVSS Base Score: 7.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/83724 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/AU:N/C:N/I:N/A:C)

CVE ID: CVE-2013-2961
DESCRIPTION: Client security scanners reported potential issues with the Tivoli Monitoring internal web server with certain HTTP requests.
CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/83725 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/AU:N/C:N/I:P/A:N)

CVE ID: CVE-2013-0548
DESCRIPTION: Security scan reported several Cross Site Scripting (XSS) vulnerabilities.
CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/82767 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/AU:N/C:N/I:P/A:N)

CVEID: CVE-2013-0551
DESCRIPTION: Specially crafted URLs could result in an abend for an IBM Tivoli Monitoring process.
CVSS:
CVSS Base Score: 5.0
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/82768 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/AU:N/C:N/I:N/A:P)


AFFECTED PRODUCTS AND VERSIONS:
IBM Tivoli Monitoring version 6.2.3 through 6.2.3 Fix Pack 02
IBM Tivoli Monitoring version 6.2.2 through 6.2.2 Fix Pack 09
IBM Tivoli Monitoring version 6.2.1 through 6.2.1 Fix Pack 04
IBM Tivoli Monitoring version 6.2.0 through 6.2.0 Fix Pack 03


REMEDIATION:
The recommended solution is to apply the fix for the version of IBM Tivoli Monitoring as listed below:

Fix*VRMFAPARHow to acquire fix
6.2.2-TIV-ITM-FP0009-IV271926.2.2IV27192
IV30187
IV40115
IV40116
http://www-01.ibm.com/support/docview.wss?uid=swg24034987
6.2.3-TIV-ITM-FP0003 6.2.3IV27192
IV30187
IV40115
IV40116
http://www-01.ibm.com/support/docview.wss?uid=swg24033803
6.3.0-TIV-ITM-FP00016.3.0.1IV27192
IV30187
IV40115
IV40116
http://www-01.ibm.com/support/docview.wss?uid=swg24034843


Note: Customers running on IBM Tivoli Monitoring version 6.2.0.x through 6.2.2.8 should either upgrade to 6.2.2 FP9 and install associated fix listed above to address the vulnerability, or upgrade to 6.2.2 FP3 or 6.3.0 FP1 (or later) which include the fixes for the vulnerabilities.


Workaround(s):
None.

Mitigation(s):
None.

REFERENCES:
· Complete CVSS Guide
· On-line Calculator V2
· CVE-2013-2960
· CVE-2013-2961
· CVE-2013-0548
· CVE-2013-0551
· X-Force Vulnerability Database https://exchange.xforce.ibmcloud.com/vulnerabilities/83724
· X-Force Vulnerability Database https://exchange.xforce.ibmcloud.com/vulnerabilities/83725
· X-Force Vulnerability Database https://exchange.xforce.ibmcloud.com/vulnerabilities/82767
· X-Force Vulnerability Database https://exchange.xforce.ibmcloud.com/vulnerabilities/82768


RELATED INFORMATION:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog


ACKNOWLEDGEMENT
None.

CHANGE HISTORY
17 June 2013 Original Copy Published
20 June 2013 Updated first link for https://exchange.xforce.ibmcloud.com/vulnerabilities/83724

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.


Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

[{"Product":{"code":"SSTFXA","label":"Tivoli Monitoring"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"Not Applicable","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"6.2.0;6.2.1;6.2.2;6.2.3;6.3.0","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
25 September 2022

UID

swg21635080