-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2437
            Security Bulletin:IBM Security Identity Manager is
         vulnerable to Cross-Site Request Forgery (CVE-2014-6168)
                             18 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Identity Manager
Publisher:         IBM
Operating System:  Windows Server 2003
                   Windows Server 2008
                   Windows Server 2008 R2
                   SUSE
                   Red Hat
                   Solaris
                   AIX
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-6168  

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21692907

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin:IBM Security Identity Manager is vulnerable to Cross-Site 
Request Forgery (CVE-2014-6168)

Security Bulletin

Document information

More support for:

IBM Security Identity Manager

Software version:

5.1

Operating system(s):

Platform Independent

Reference #:

1692907

Modified date:

2014-12-16

Summary

IBM Security Identity Manager is vulnerable to Cross-Site Request Forgery. 
Vulnerability Details

CVEID: CVE-2014-6168

DESCRIPTION: IBM Security Identity Manager is vulnerable to cross-site request
forgery, caused by improper validation of user-supplied input. By persuading 
an authenticated user to visit a malicious Web site, a remote attacker could 
send a malformed HTTP request. An attacker could exploit this vulnerability to
perform cross-site scripting attacks, Web cache poisoning, and other malicious
activities.

The vulnerability can be accessed from a remote network, is of medium 
complexity, and requires authentication. Successful exploit will not 
compromise the confidentiality of the system, could partially compromise the 
integrity of the system, and will not compromise the accessibility of the 
system.

CVSS Base Score: 3.5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97752 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)

Affected Products and Versions

IBM Security Identity Manager 5.1

Remediation/Fixes

Apply IBM Security Identity Manager 5.1.0.15 IF0056

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f91Y
-----END PGP SIGNATURE-----