Lucene search

K
ibmIBM13BAA32F89E034ED8374855DA976E77CD7246EB9324981747C49C6D13D75931D
HistoryJun 17, 2018 - 3:47 p.m.

Security Bulletin: IBM Tivoli Monitoring is affected by a vulnerability in its internal web server

2018-06-1715:47:23
www.ibm.com
5

0.01 Low

EPSS

Percentile

83.5%

Summary

A vulnerability exists in the internal web server provided by IBM Tivoli Monitoring basic services. It could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free error. A remote attacker could exploit this vulnerability to execute arbitrary code on the system or cause the application to crash.

Vulnerability Details

CVEID: CVE-2017-1635**
DESCRIPTION:** IBM Tivoli Monitoring could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free error. A remote attacker could exploit this vulnerability to execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/133243&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

The KDH component of IBM Tivoli Monitoring Basic Services (KGL,KAX) for Version 6.2.2 through 6.2.2 Fix Pack 9

Remediation/Fixes

Update to IBM Tivoli Monitoring 623 or later Basic Services (KGL,KAX)

Fix VRMF How to acquire fix(es)
6.3.0 Fix Packs 6.3.0 IBM Tivoli Monitoring 6.3.0 Fix Packs
6.2.3 Fix Packs 6.2.3 IBM Tivoli Monitoring 6.2.3 Fix Packs

Workarounds and Mitigations

The internal HTTP server can be disabled for Agent only systems. For TEMS/TEPS you should update to ITM 623 or later.

0.01 Low

EPSS

Percentile

83.5%

Related for 13BAA32F89E034ED8374855DA976E77CD7246EB9324981747C49C6D13D75931D