Lucene search

K
ibmIBMEE01CB65CBDF04FD9FF83C746D8148E31C845A7F68F012BC9097642DA4B11B5C
HistoryFeb 12, 2020 - 3:52 p.m.

Security Bulletin: Authentication bypass in IBM Tivoli Monitoring Service console

2020-02-1215:52:19
www.ibm.com
23

0.001 Low

EPSS

Percentile

36.2%

Summary

The following security issues has been identified in the IBM Tivoli Monitoring Service console.

Vulnerability Details

CVEID:CVE-2019-4592
**DESCRIPTION:**IBM Tivoli Monitoring Service could allow an unauthorized user to access and modify operation aspects of the ITM monitoring server possibly leading to an effective denial of service or disabling of the monitoring server.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/167647 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Monitoring 6.3.0 Fix Pack 7 Service Packs 1 and 2 and 6.3.0.7-TIV-ITM_TEMA-IF0003 through 6.3.0.7-TIV-ITM_TEMA-IF0009

Remediation/Fixes

Fix VRMF Remediation/Fix
6.3.0.7-TIV-ITM-SP0003 6.3.0.7 IBM Tivoli Monitoring Service Pack 6.3.0.7-TIV-ITM-SP0003

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

36.2%

Related for EE01CB65CBDF04FD9FF83C746D8148E31C845A7F68F012BC9097642DA4B11B5C