IBM Support

Security Bulletin: IBM Tivoli Common Reporting (TCR) interim fixes address Security Vulnerability and Exposure CVE-2014-0224

Security Bulletin


Summary

IBM Tivoli Common Reporting (TCR) interim fixes address Security Vulnerability and Exposure CVE-2014-0224

Vulnerability Details

Security Vulnerability and Exposure CVE-2014-0224: OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the "CCS Injection" vulnerability.

Affected Products and Versions

TCR 2.1 / 2.1.1 / 2.1.1.2 (32 bit)

TCR 3.1.0.0 / 3.1.0.1 / 3.1.0.2 (64 bit)

Remediation/Fixes

In order to address the security vulnerability, TCR Customers are advised to apply the relevant interim fixes on all their TCR environments. The table below provides the interim fix details for different releases of TCR along with the FixCentral links for download.

 
TCR Version Interim Fix (IF) Name Download Options
What is Fix Central (FC) ?
TCR 2.1 2.1.0.0-TIV-TCR-<OS>-IF9 FC
TCR 2.1.1 2.1.1.0-TIV-TCR-<OS>-IF16 FC
TCR 2.1.1.2 2.1.1.2-TIV-TCR-<OS>-IF2 FC
TCR 3.1.0.0 1.1.0.0-Tivoli-JazzSM-TCR-<OS>-IF0002 FC
TCR 3.1.0.1 1.1.0.0-Tivoli-JazzSM-TCR-<OS>-IF0002 FC
TCR 3.1.0.2 1.1.0.0-Tivoli-JazzSM-TCR-<OS>-IF0002 FC

Get Notified about Future Security Bulletins

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

References

Off

Change History

25-Jul-2014: Original Copy published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSH2DF","label":"Tivoli Common Reporting"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"--","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"2.1;2.1.1;3.1;3.1.0.1;3.1.0.2","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
19 December 2019

UID

swg21679751