-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0750
         Security Bulletin: IBM Security Access Manager for Web -
          cryptographic key information discovery (CVE-2014-0076)
                                19 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0076  

Reference:         ESB-2014.0715
                   ESB-2014.0590
                   ESB-2014.0580
                   ESB-2014.0574
                   ESB-2014.0529
                   ESB-2014.0511
                   ESB-2014.0505
                   ESB-2014.0492.5

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21672949

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Access Manager for Web - cryptographic
key information discovery (CVE-2014-0076)

Security Bulletin

Summary

Under certain circumstances, a local attacker could discover key information
from an IBM Security Access Manager for Web system.

Vulnerability Details

CVE ID:
CVE-2014-0076

DESCRIPTION:
An attacker running a program on the machine where the IBM Security Access
Manager for Web process is running could use CPU timing information to
discover key information about certain kinds of digital signatures during
signing operations.

This issue can affect the confidentiality of the system, but does not
impact availability or integrity. This vulnerability does not require
authentication, is of low complexity, and can only be exploited by a
local attacker.

CVSS:
CVSS Base Score: 2.1
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/91990
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

All versions of IBM Security Access Manager (ISAM) for Web, both software
and appliance: 7.0, 8.0

Remediation/Fixes

IBM has provided patches for all affected versions. Follow the installation
instructions in the README files included with the patch.

Affected Version	Build	APAR		Download URL
ISAM for Web 7.0	7006	IV59660		7.0.0-ISS-SAM-IF0006
ISAM for Web 8.0	80032	IV59660		8.0.0.3-ISS-WGA-IF0002

Workarounds and Mitigations

None

References
Complete CVSS Guide
On-line Calculator V2
CVE-2014-0076
http://xforce.iss.net/xforce/xfdb/91990

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8+xr
-----END PGP SIGNATURE-----