IBM Support

Security Bulletin: IBM Tivoli Monitoring Remote Code Execution (CVE-2015-5003)

Security Bulletin


Summary

An IBM Tivoli Monitoring portal client user account that has view authority for Take Action commands can provide specially crafted input to have additional command(s) executed on the remote IBM Tivoli Monitoring system..

Vulnerability Details

CVEID: CVE-2015-5003
DESCRIPTION:
An IBM Tivoli Monitoring portal client user account that has view authority for Take Action commands can provide specially crafted input to have additional command(s) executed on the remote IBM Tivoli Monitoring system.
CVSS Base Score: 8.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/106217 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

IBM Tivoli Monitoring portal server versions:


    6.3.0 through 6.3.0 Fix Pack 06
    6.2.3 through 6.2.3 Fix Pack 05
    6.2.2 through 6.2.2 Fix Pack 09

Remediation/Fixes

The following patches are provided to remediate the vulnerability on the portal server.

FixVRMFHow to acquire fix
6.3.0-TIV-ITM-FP0005-IV777426.30http://www.ibm.com/support/docview.wss?uid=swg24041203
6.2.3-TIV-ITM-FP0005-IV777426.23http://www.ibm.com/support/docview.wss?uid=swg24041203
6.2.2-TIV-ITM-FP0009-IV777426.22http://www.ibm.com/support/docview.wss?uid=swg24041203

The fix for IV77742 has been superseded by APAR fix IV77992. The link above containss more details.

The fix will also be included in 6.3.0-TIV-ITM-FP0007.

Workarounds and Mitigations

Remove the View permission from the user account so the Take Action dialog is not available to the Tivoli Portal user.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Lukasz Miedziński with ING Services Polska Sp. z o.o.

Change History

2015-11-20 : Original Copy Published
2016-01-29 Updated typo in name in Acknowledgement section.
2016-06-30: Updated the Affected Products section to clarify the vulnerability is for the portal server only.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

Advisory 3760
DB Record 61855

[{"Product":{"code":"SSTFXA","label":"Tivoli Monitoring"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Not Applicable","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"6.3.0;6.2.3;6.2.2","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Product Synonym

ITM

Document Information

Modified date:
17 June 2018

UID

swg21970361