Lucene search

K
ibmIBMAB1990CCF9D6A307BC98A44FDCD73837D64D583DA165615A5EAB1AC9A7D0F3F2
HistoryJun 17, 2018 - 3:33 p.m.

Security Bulletin: A vulnerability in the GSKit component of IBM Tivoli Monitoring (CVE-2015-1788)

2018-06-1715:33:48
www.ibm.com
32

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Summary

A vulnerability has been addressed in the GSKit component of IBM Tivoli Monitoring (ITM).

IBM Tivoli Monitoring also utilizes the IBM HTTP Server (IHS) as the default HTTP server for the portal server. IBM HTTP Server is also affected by the CVE as listed below.

Vulnerability Details

CVEID: CVE-2015-1788**
DESCRIPTION:** OpenSSL is vulnerable to a denial of service, caused by an error when processing an ECParameters structure over a specially crafted binary polynomial field. A remote attacker could exploit this vulnerability to cause the application to enter into an infinite loop.
CVSS Base Score: 5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/103778&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

The following components for IBM Tivoli Monitoring versions 6.30 through 6.30 FP6 are affected:

  • Portal Server - IBM HTTP Server
  • Portal Server, Distributed Management Servers, and Distributed Agents (GSKit/Basic Services)

Remediation/Fixes

Portal Server - IBM HTTP Server
The following link contains a package to upgrade IBM HTTP Server to version 8.0.0.12 plus interim fix block two which includes PI44809.

<http://www.ibm.com/support/docview.wss?uid=swg24043182&gt;

Portal Server, Distributed Management Servers, and Distributed Agents (GSKit/Basic Services)

The following link contains information for provided fix pack which addresses the vulnerability in common code that is shared across ITM components. Refer to this link for more details about this fix pack <http://www.ibm.com/support/docview.wss?uid=swg24041633&gt;

CPENameOperatorVersion
tivoli monitoringeq6.3.0

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P