-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0886
 Security Bulletin: IBM Tivoli Monitoring CPU utilization (CVE-2014-0963)
                                5 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          IBM Tivoli Monitoring
Publisher:        IBM
Operating System: AIX
                  HP-UX
                  Linux variants
                  Solaris
                  Windows
Impact/Access:    Denial of Service        -- Remote/Unauthenticated
                  Access Confidential Data -- Existing Account      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2014-0963 CVE-2014-0076 

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Tivoli Monitoring CPU utilization (CVE-2014-0963)

Security Bulletin

Document information

More support for:

Tivoli Monitoring Version 6

Software version:

6.2.2, 6.2.3, 6.3.0

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows

Reference #:

1673715

Modified date:

2014-05-30

Summary

IBM Tivoli Monitoring is affected by a problem related to the SSL 
implementation which, under very specific conditions, can cause CPU 
utilization to rapidly increase.

Vulnerability Details

CVE ID: CVE-2014-0963

DESCRIPTION:

IBM Tivoli Monitoring is affected by a problem with the handling of certain 
SSL messages. The TLS implementation can, under very specific conditions, 
cause CPU utilization to rapidly increase. The situation occurs only in a 
certain error case that causes a single thread to begin looping. If this 
happens multiple times, more threads will begin to loop and an increase in CPU
utilization will be seen. This increase could ultimately result in CPU 
exhaustion and unresponsiveness of the IBM Tivoli Monitoring and other 
software running on the affected system.

This issue can affect the availability of the system, but does not impact 
system confidentiality or integrity. This vulnerability can be remotely 
exploited, authentication is not required and the exploit is moderately 
complex.

To determine if your systems are being affected by this issue, you can monitor
the CPU utilization for IBM Tivoli Monitoring components.

CVSS Base Score: 7.1

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/92844 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:C)

CVE-ID: CVE-2014-0076

DESCRIPTION: An attacker running a program on the same machine as where the 
victim is running a program could use CPU timing information to discover key 
information about certain kinds of binary type Elliptic Curves used in Digital
signatures during signing operations. Although GSKit only generates Prime type
Elliptic Curves, externally generated keys may be imported in GSKit.

CVSS Base Score: 2.1

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/91990

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

CVE-2014-0963 affects all IBM Tivoli Monitoring components, including agents 
for the following versions:

    IBM Tivoli Monitoring version 6.22 through 6.22 FP9

    IBM Tivoli Monitoring version 6.23 through 6.23 FP5

    IBM Tivoli Monitoring version 6.30 through 6.30 FP2

CVE-2014-0076 affects all IBM Tivoli Monitoring components, including agents 
for the following version:

    IBM Tivoli Monitoring version 6.30 through 6.30 FP2

Remediation/Fixes

IBM has provided patches for all affected versions to uplift the IBM Global 
Security Kit (GSKit) to the remediated version.. Follow the installation 
instructions in the README files included with each patch.

The following link contains information about downloading the patches:

http://www.ibm.com/support/docview.wss?uid=swg24037451.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

2014-05-30 : Original Copy Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Flash.

Disclaimer

Note: According to the Forum of Incident Response and Security Teams (FIRST),
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wHMz
-----END PGP SIGNATURE-----