IBM Support

Security Bulletin: A vulnerability in OpenSSL affects IBM Tivoli Composite Application Manager for Transactions (CVE-2016-0800)

Security Bulletin


Summary

A vulnerability, known as DROWN, exploitable in OpenSSL was disclosed on Mar 1, 2016 by openssl.org. OpenSSL 1.0.1s, used by IBM Tivoli Composite Application Manager for Transactions, has addresses this vulnerability.

Vulnerability Details

CVE-ID: CVE-2016-0800
DESCRIPTION: OpenSSL could allow a remote attacker to bypass security restrictions. Known as DROWN. Using a server that supports SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA padding oracle, an attacker could exploit this vulnerability to decrypt TLS sessions between clients and NON-vulnerable servers.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111139 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

IBM Tivoli Composite Application Manager (ITCAM) for Transactions is affected. ITCAM for Transactions contains multiple sub components (Agents). Only the Internet Service Monitoring component (ISM – Agent code ‘IS’) is affected.

Versions:
· 7.4 – Affected by CVEs (CVE-2016-0800)
· 7.3 – Affected by CVEs (CVE-2016-0800)

Remediation/Fixes

Product

VRMFAPARRemediation/First Fix
7.4.0.1-TIV-CAMIS-IF00037.4.0.1Nonehttp://www-01.ibm.com/support/docview.wss?rs=0&uid=isg400002582
7.3.0.1-TIV-CAMIS-IF00377.3.0.1Nonehttp://www-01.ibm.com/support/docview.wss?rs=0&uid=isg400002628

For older versions of IBM Tivoli Composite Application manager for Transactions (eg 7.1 & 7.2), IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None known

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None

Change History

16 Mar 2016 Original Version Published
12 Apr 2016 Added 7.3.0.1 Remediation/Fix Link

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SS5MD2","label":"Tivoli Composite Application Manager for Transactions"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"ITCAM TRANSACT ISM 5724S79IS v710","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"7.4","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
17 June 2018

UID

swg21978871