IBM Support

Security Bulletin: IBM Tivoli Monitoring embedded WebSphere Application Server (CVE-2015-1920)

Security Bulletin


Summary

The following security issue has been identified in WebSphere Application Server included as part of IBM Tivoli Monitoring (ITM) portal server.

Vulnerability Details

CVEID: CVE-2015-1920
DESCRIPTION:
WebSphere Application Server could allow a remote attacker to execute arbitrary code by connecting to a management port and executing a specific sequence of instructions.
CVSS Base Score: 9.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102404 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)

Affected Products and Versions

The following component of IBM Tivoli Monitoring (ITM) is affected by the this vulnerability:
- Tivoli Enterprise Portal Server (TEPS) - embedded WebSphere Application Server – ITM versions 6.2.0 and higher

Remediation/Fixes

Portal Server - embedded WebSphere Application Server



Note the patch below is the same patch that was provided for the Logjam security vulnerability. If already installed, then nothing additional is required. http://www.ibm.com/support/docview.wss?uid=swg21962739.
FixVMRFRemediation/First Fix
6.X.X-TIV-ITM_EWAS_ALL_201507316.3.0.xhttp://www.ibm.com/support/docview.wss?uid=swg24040392
Contains a patch for the embedded WebSphere Application Server (eWAS) 8.0 Fix Pack 10 plus Interim Fixes.
Technote6.2.3.xhttp://www.ibm.com/support/docview.wss?uid=swg21633720
Contains information about installing the embedded WebSphere Application Server (eWAS) patches for IBM Tivoli Monitoring 6.23. The link gives instructions to install eWAS 7.0 Fix Pack 33 (7.0.0.37) and Interim Fix block 1
Technote6.2.2.xhttp://www.ibm.com/support/docview.wss?uid=swg21509259
Contains information about installing the embedded WebSphere Application Server (eWAS) patches for IBM Tivoli Monitoring 6.22. The link gives instructions are to install eWAS 6.1 Fix Pack 47 (6.1.0.47) and Interim Fix block 2.

For IBM Tivoli Monitoring 6.2.0 and 6.2.1, IBM recommends upgrading to a fixed, supported version/release of the product as listed above.

You should verify applying this fix does not cause any compatibility issues.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Reported to IBM by The WeakDH team at https://weakdh.org

Change History

31 July 2015: Original Version Published.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

Advisory: 3057
DB ID: 56160

[{"Product":{"code":"SSTFXA","label":"Tivoli Monitoring"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Not Applicable","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"6.3.0;6.2.3;6.2.2;6.2.1;6.2.0","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
17 June 2018

UID

swg21963474