-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1726
        Security Bulletin: Multiple vulnerabilities in the FreeType
            library affect IBM Security Access Manager for Web
                                1 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager for Web
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9674 CVE-2014-9673 CVE-2014-9671
                   CVE-2014-9670 CVE-2014-9669 CVE-2014-9667
                   CVE-2014-9664 CVE-2014-9663 CVE-2014-9661
                   CVE-2014-9660 CVE-2014-9658 CVE-2014-9657

Reference:         ESB-2015.1705
                   ESB-2015.0663
                   ESB-2015.0614
                   ESB-2015.0492

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21960562

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in the FreeType library affect IBM
Security Access Manager for Web

Document information

More support for:

IBM Security Access Manager for Web

Software version:

7.0, 8.0, 8.0.0.2, 8.0.0.4, 8.0.0.5, 8.0.1, 8.0.1.2

Operating system(s):

Appliance

Reference #:

1960562

Modified date:

2015-06-29

Security Bulletin

Summary

There are multiple vulnerabilities in the FreeType library, which affect IBM 
Security Access Manager for Web.

Vulnerability Details

CVEID: CVE-2014-9657

DESCRIPTION: FreeType is vulnerable to a denial of service, caused by an 
out-of-bounds read in the tt_face_load_hdmx function. A remote attacker could
exploit this vulnerability using specially-crafted TrueType font to cause a 
denial of service.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100797 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9658

DESCRIPTION: FreeType is vulnerable to a denial of service, caused by an error
in the tt_face_load_kern function. A remote attacker could exploit this 
vulnerability using specially-crafted TrueType font to cause a denial of 
service.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100798 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9660

DESCRIPTION: FreeType is vulnerable to a denial of service, caused by a NULL 
pointer dereference in the _bdf_parse_glyphs function. A remote attacker could
exploit this vulnerability using specially-crafted BDF font to cause a denial
of service.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100800 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9661

DESCRIPTION: FreeType is vulnerable to a denial of service, caused by an 
use-after-free error in type42/t42parse.c. A remote attacker could exploit 
this vulnerability using specially-crafted Type42 font to cause a denial of 
service.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100801 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9663

DESCRIPTION: FreeType is vulnerable to a denial of service, caused by an 
out-of-bounds read in the tt_cmap4_validate function. A remote attacker could
exploit this vulnerability using specially-crafted cmap SFNT table to cause 
the a denial of service.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100822 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9664

DESCRIPTION: FreeType is vulnerable to a denial of service, caused by a 
parsing error in type42/t42parse.c and type1/t1load.c . A remote attacker 
could exploit this vulnerability using specially-crafted Type42 font to cause
a denial of service.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100830 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9667

DESCRIPTION: FreeType is vulnerable to a denial of service, caused by an 
integer overflow and out-of-bounds read in sfnt/ttload.c. A remote attacker 
could exploit this vulnerability using specially-crafted SFNT table to cause a
denial of service.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100803 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9669

DESCRIPTION: FreeType is vulnerable to a denial of service, caused by multiple
integer overflows in sfnt/ttcmap.c. A remote attacker could exploit this 
vulnerability using specially-crafted cmap SFNT table to cause a denial of 
service.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100824 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9670

DESCRIPTION: FreeType is vulnerable to a denial of service, caused by multiple
integer signedness errors in the pcf_get_encodings function. A remote attacker
could exploit this vulnerability using specially-crafted PCF files to cause a
denial of service.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100825 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9671

DESCRIPTION: FreeType is vulnerable to a denial of service, caused by an 
off-by-one error in the pcf_get_properties function. A remote attacker could 
exploit this vulnerability using specially-crafted PCF files to cause a denial
of service.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100826 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9673

DESCRIPTION: FreeType is vulnerable to a denial of service, caused by an 
integer signedness error in the Mac_Read_POST_Resource function. A remote 
attacker could exploit this vulnerability using specially-crafted Mac font to
cause a denial of service.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100828 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9674

DESCRIPTION: FreeType is vulnerable to a denial of service, caused by an 
integer overflow and heap-based buffer overflow in the Mac_Read_POST_Resource
function. A remote attacker could exploit this vulnerability using 
specially-crafted Mac font to cause a denial of service.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100829 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM Security Access Manager for Web 7.0 (appliance-based)

IBM Security Access Manager for Web 8.0, versions 8.0, 8.0.0.2, 8.0.0.4, 
8.0.0.5, 8.0.1.0, 8.0.1.1, 8.0.1.2

Remediation/Fixes

IBM has provided patches for all affected versions. Follow the installation 
instructions in the README files included with the patch.

Product 			VRMF 			APAR 		Remediation

IBM Security Access Manager 
for Web (appliance-based) 	7.0 - 7.0.0.14 		IV74128 	Apply the 7.0.0.15 fixpack:
									7.0.0-ISS-WGA-FP0015

IBM Security Access Manager 
for Web 			8.0 - 8.0.1.2 		IV74126 	Upgrade to the 8.0.1.3 package:
									8.0.1-ISS-WGA-FP0003

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

June 29, 2015: Original Version Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uFDz
-----END PGP SIGNATURE-----