IBM Support

Security Bulletin: IBM Tivoli Monitoring CPU utilization (CVE-2014-0963)

Security Bulletin


Summary

IBM Tivoli Monitoring is affected by a problem related to the SSL implementation which, under very specific conditions, can cause CPU utilization to rapidly increase.

Vulnerability Details

CVE ID: CVE-2014-0963

DESCRIPTION:
IBM Tivoli Monitoring is affected by a problem with the handling of certain SSL messages. The TLS implementation can, under very specific conditions, cause CPU utilization to rapidly increase. The situation occurs only in a certain error case that causes a single thread to begin looping. If this happens multiple times, more threads will begin to loop and an increase in CPU utilization will be seen. This increase could ultimately result in CPU exhaustion and unresponsiveness of the IBM Tivoli Monitoring and other software running on the affected system.

This issue can affect the availability of the system, but does not impact system confidentiality or integrity. This vulnerability can be remotely exploited, authentication is not required and the exploit is moderately complex.

To determine if your systems are being affected by this issue, you can monitor the CPU utilization for IBM Tivoli Monitoring components.

CVSS Base Score: 7.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/92844 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:C)


CVE-ID: CVE-2014-0076
DESCRIPTION: An attacker running a program on the same machine as where the victim is running a program could use CPU timing information to discover key information about certain kinds of binary type Elliptic Curves used in Digital signatures during signing operations. Although GSKit only generates Prime type Elliptic Curves, externally generated keys may be imported in GSKit.

CVSS Base Score: 2.1
CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/91990
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

CVE-2014-0963 affects all IBM Tivoli Monitoring components, including agents for the following versions:

  • IBM Tivoli Monitoring version 6.22 through 6.22 FP9
  • IBM Tivoli Monitoring version 6.23 through 6.23 FP5
  • IBM Tivoli Monitoring version 6.30 through 6.30 FP2
CVE-2014-0076 affects all IBM Tivoli Monitoring components, including agents for the following version:
  • IBM Tivoli Monitoring version 6.30 through 6.30 FP2

Remediation/Fixes

IBM has provided patches for all affected versions to uplift the IBM Global Security Kit (GSKit) to the remediated version.. Follow the installation instructions in the README files included with each patch.


The following link contains information about downloading the patches:
http://www.ibm.com/support/docview.wss?uid=swg24037451.

Get Notified about Future Security Bulletins

References

Off

Change History

2014-05-30 : Original Copy Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.


Disclaimer

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

Advisory 1718
IBM20140430-1552-02
DB Record 35858

Advisory 1731
IBM20140507-1735-14
DB Record 36568

[{"Product":{"code":"SSTFXA","label":"Tivoli Monitoring"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Not Applicable","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"6.2.2;6.2.3;6.3.0","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
17 June 2018

UID

swg21673715