IBM Support

Security Bulletin: A vulnerability in the GSKit component of IBM Tivoli Monitoring (CVE-2016-0201)

Security Bulletin


Summary

A vulnerability has been addressed in the GSKit component of IBM Tivoli Monitoring (ITM).

IBM Tivoli Monitoring utilizes the IBM HTTP Server (IHS) as the default HTTP server for the portal server. IBM HTTP Server is also affected by the CVE as listed below.

Vulnerability Details

CVEID: CVE-2016-0201
DESCRIPTION: IBM GSKit could allow a remote attacker to obtain sensitive information, caused by a MD5 collision. An attacker could exploit this vulnerability to obtain authentication credentials.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109310 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

The following components for IBM Tivoli Monitoring versions 6.30 through 6.30 FP6 are affected:

  • Portal Server - IBM HTTP Server
  • Portal Server, Distributed Management Servers, and Distributed Agents (GSKit/Basic Services)

Remediation/Fixes

Portal Server - IBM HTTP Server
The following link contains a package to upgrade IBM HTTP Server to version 8.0.0.11 plus interim fix block two which includes PI54962 as well as patches included previously as part of interim fix block one: PI45596, PI42928, PI44793.
http://www.ibm.com/support/docview.wss?uid=swg24041707

Workarounds and Mitigations

Portal Server, Distributed Management Servers, and Distributed Agents (GSKit/Basic Services)

The following link contains information for a patch provided as a workaround to address the vulnerability in common code that is shared across ITM components. Refer to this link for more details about this patch.http://www.ibm.com/support/docview.wss?uid=swg24041708

Get Notified about Future Security Bulletins

References

Off

Change History

2016-02-29 : Original Copy Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

Advisory 4447

[{"Product":{"code":"SSTFXA","label":"Tivoli Monitoring"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Not Applicable","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"6.2.3;6.3.0","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Product Synonym

ITM

Document Information

Modified date:
17 June 2018

UID

swg21976125