Security Bulletin
Summary
A vulnerability exists in the internal web server provided by IBM Tivoli Monitoring basic services. It could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free error. A remote attacker could exploit this vulnerability to execute arbitrary code on the system or cause the application to crash.
Vulnerability Details
CVEID: CVE-2017-1635
DESCRIPTION: IBM Tivoli Monitoring could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free error. A remote attacker could exploit this vulnerability to execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/133243 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
Affected Products and Versions
The KDH component of IBM Tivoli Monitoring Basic Services (KGL,KAX) for Version 6.2.2 through 6.2.2 Fix Pack 9
Remediation/Fixes
Update to IBM Tivoli Monitoring 623 or later Basic Services (KGL,KAX)
Fix | VRMF | How to acquire fix(es) |
6.3.0 Fix Packs | 6.3.0 | IBM Tivoli Monitoring 6.3.0 Fix Packs |
6.2.3 Fix Packs | 6.2.3 | IBM Tivoli Monitoring 6.2.3 Fix Packs |
Workarounds and Mitigations
The internal HTTP server can be disabled for Agent only systems. For TEMS/TEPS you should update to ITM 623 or later.
Get Notified about Future Security Bulletins
Important Note
IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.
References
Acknowledgement
This vulnerability was reported to IBM by Emanuele Calvelli with Quantum Leap srl.
Change History
Draft bulletin created.
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
Disclaimer
Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.
Was this topic helpful?
Document Information
Modified date:
17 June 2018
UID
swg22010554