Lucene search

K
ibmIBMAED3A66493C3939E184C67E808AAD3B5C01A31398E8573966247517E35DC5A65
HistoryJun 17, 2018 - 3:39 p.m.

Security Bulletin: A security vulnerability has been identified in IBM Tivoli Monitoring shipped with Tivoli Business Service Manager (CVE-2016-2183)

2018-06-1715:39:40
www.ibm.com
64

0.005 Low

EPSS

Percentile

77.1%

Summary

IBM Tivoli Monitoring (via the monitoring agent) is shipped as a component of Tivoli Business Service Manager. Information about a security vulnerability affecting IBM Tivoli Monitoring has been published in a security bulletin.

Vulnerability Details

Please consult the Security Bulletin: IBM Tivoli Monitoring Basic Services component. (CVE-2016-2183) for vulnerability details and information about fixes.

Affected Products and Versions

Principal Product and Version(s)

| Affected Supporting Product and Version
—|—
Tivoli Business Service Manager 6.1.x| IBM Tivoli Monitoring version
· IBM Tivoli Monitoring version 6.22 through 6.22 FP9
· IBM Tivoli Monitoring version 6.23 through 6.23 FP5
· IBM Tivoli Monitoring version 6.30 through 6.30 FP7

Remediation/Fixes

Principal Product and Version(s)

| Affected Supporting Product and Version
—|—
Tivoli Business Service Manager 6.1.x| 6.2.2-TIV-ITM-FP0009-IV94012
6.2.3-TIV-ITM-FP0005-IV94012
6.3.0-TIV-ITM-FP0007-IV94012

How to acquire fix:
<http://www.ibm.com/support/docview.wss?uid=swg24043547&gt;