Lucene search

K
ibmIBMD8C082CDF24417D5C844F110A42F66018B69EBC1643F8C4EDE01066B86C748C6
HistoryJun 17, 2018 - 3:37 p.m.

Security Bulletin: A vulnerability in the SQLite component of the Response Time agent affects IBM Performance Management products (CVE-2016-6153)

2018-06-1715:37:54
www.ibm.com
4

5.9 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

Summary

SQLite could allow a local attacker to gain elevated privileges on the system, caused by the creation of temporary files in directory with insecure permissions. An attacker could exploit this vulnerability to obtain leaked data.

Vulnerability Details

CVEID: CVE-2016-6153**
DESCRIPTION:** SQLite could allow a local attacker to gain elevated privileges on the system, caused by the creation of temporary files in directory with insecure permissions. An attacker could exploit this vulnerability to obtain leaked data.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/114715 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Monitoring 8.1.3

IBM Application Performance Management 8.1.3

IBM Application Performance Management Advanced 8.1.3

IBM Cloud Application Performance Management

Remediation/Fixes

Product

| Product
VRMF| Remediation
—|—|—
IBM Monitoring

IBM Application Performance Management

IBM Application Performance Management Advanced

|

8.1.3

| If you use the Response Time agent, the vulnerability can be remediated by applying the Response Time agent patch 8.1.3.0-IBM-IPM-RT-AGENT-IF0002 to all systems where this agent is installed:

http://www-01.ibm.com/support/docview.wss?rs=0&uid=isg400003077
IBM Cloud Application Performance Management|

_N/A _

| If your subscription was upgraded to version 8.1.3.2, upgrade your existing Response Time agents to the version provided in 8.1.3.2.

If your subscription is not yet upgraded to version 8.1.3.2, the vulnerability can be remediated by applying the Response Time agent patch 8.1.3.0-IBM-IPM-RT-AGENT-IF0002 to all systems where this agent is installed:

http://www-01.ibm.com/support/docview.wss?rs=0&uid=isg400003077

Workarounds and Mitigations

None.

CPENameOperatorVersion
tivoli monitoringeq8.1.3

5.9 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P