IBM Support

Security Bulletin: IBM Tivoli Monitoring Client Vulnerabilities

Security Bulletin


Summary

IBM Tivoli Monitoring Client is affected by user privilege escalation and possible denial of service vulnerabilities. IBM has addressed these vulnerabilities.

Vulnerability Details


CVEID: CVE-2017-1794
DESCRIPTION: IBM Tivoli Monitoring Enterprise Portal is vulnerable to both TEPS user privilege escalation and possible denial of service due to unconstrained memory growth.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/137039 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Tivoli Monitoring Enterprise Portal Server versions 6.2.3 through 6.2.3 Fix Pack 5 and 6.3.0 through 6.3.0 Fix Pack 7

Remediation/Fixes

The patches below update the IBM Tivoli Monitoring Enterprise Portal Server
 

Fix VRMF How to acquire fix
6.3.0-TIV-ITM-FP0007-IJ09127 6.3.0 http://www.ibm.com/support/docview.wss?uid=ibm10731703
6.2.3-TIV-ITM-FP0005-IJ09127 6.2.3

Workarounds and Mitigations

Using the default IIOP or Corba plus SSL avoids the vulnerabilites as it does not use the same interfaces which have been shown to be vulnerable as per the CVE above. The following security bulletin ensures that default IIOP is using SSL:

http://www-01.ibm.com/support/docview.wss?uid=swg22003402

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

This vulnerability was disclosed to IBM by Emanuele Bartoli of Verizon.

Change History

02/27/2018 Draft Document Created

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSTFXA","label":"Tivoli Monitoring"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"ITM Tivoli Enterprise Portal V6","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"6.3.0.7;6.3.0.6;6.3.0.5;6.3.0.4;6.3.0.3;6.3.0.2;6.3.0.1;6.3.0;6.2.3.5;6.2.3.4;6.2.3.3;6.2.3.2;6.2.3.1;6.2.3","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
17 September 2018

UID

swg22014097