Lucene search

K
ibmIBMF06098AB2B70537ECF66C61BBB30957A42E84374349F34430162D6F44BE1989C
HistoryJun 04, 2024 - 4:10 p.m.

Security Bulletin: Due to use of IBM® SDK Java™ Technology Edition, IBM Tivoli Monitoring (ITM) components is vulnerable to a local authenticated attacker to bypass security restrictions.

2024-06-0416:10:07
www.ibm.com
15
ibm
tivoli monitoring
itm
components
vulnerability
local attacker
security restrictions
sdk java technology
eclipse openj9
cve-2024-3933
buffer access
read write
cvss
jre
updates
java.

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Summary

A vulnerabilitiy in IBM® SDK Java™ Technology Edition that is shipped as part of multiple IBM Tivoli Monitoring (ITM) components. CVE-2024-3933

Vulnerability Details

CVEID:CVE-2024-3933
**DESCRIPTION:**Eclipse Openj9 could allow a local authenticated attacker to bypass security restrictions, caused by the failure to restrict access to a buffer with an incorrect length value when executing an arraycopy sequence while the Concurrent Scavenge Garbage Collection cycle is active and the source and destination memory regions for arraycopy overlap. By sending a specially crafted request, an attacker could exploit this vulnerability to gain read and write to addresses beyond the end of the array range.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/292491 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Monitoring 6.3.0.7 - 6.3.0.7 SP17

Remediation/Fixes

Java Tivoli Enterprise Portal Remediation:
These vulnerabilities exist where the affected Java Runtime Environment (JRE) is installed on systems running the Tivoli Enterprise Portal Browser client or Java WebStart client. The affected JRE is installed on a system when logging in to the IBM Tivoli Enterprise Portal by using the WebStart client and a JRE at the required level does not exist. The portal provides an option to download the provided JRE to the system.

This fix provides updated JRE packages for the portal server, which can be downloaded by new client systems. Once the fix is installed on the portal server, instructions in the readme file can be used to download the updated JRE from the portal to the portal clients.

Fix

|

VRMF

|

How to acquire fix

—|—|—
6.X.X-TIV-ITM_JRE_TEP-20240621| 6.3.0 through 6.3.0 FP7 (including any service packs)| IBM Tivoli Monitoring 6 JRE Update (6.X.X-TIV-ITM_JRE_TEP-20240621 )

Java (CANDLEHOME) Remediation:
The patch can be installed and updates the shared Tivoli Enterprise-supplied JRE (jr component on UNIX/Linux) or embedded JVM (JM component on Windows).

Fix

|

VRMF

|

How to acquire fix

—|—|—
6.X.X-TIV-ITM_JRE_CANDLEHOME-20240621| 6.3.0 FP7 Service Pack 6 or later| IBM Tivoli Monitoring 6 JRE Update (6.X.X-TIV-ITM_JRE_CANDLEHOME-20240621)

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmtivoli_monitoringMatch6.3.0.7
CPENameOperatorVersion
tivoli monitoringeq6.3.0.7

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for F06098AB2B70537ECF66C61BBB30957A42E84374349F34430162D6F44BE1989C