-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3153
 Security Bulletin: IBM Security Access Manager for Mobile appliances has
           some weak SSH MAC Algorithms enabled (CVE-2015-5012)
                             16 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager for Mobile
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5012  

Reference:         ESB-2015.3025

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21972292

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Access Manager for Mobile appliances has some
weak SSH MAC Algorithms enabled (CVE-2015-5012)

Document information

More support for:

IBM Security Access Manager for Mobile

Software version:

8.0, 8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4, 8.0.0.5, 8.0.1, 8.0.1.2, 8.0.1.3, 9.0

Operating system(s):

Platform Independent

Reference #:

1972292

Modified date:

2015-12-14

Security Bulletin

Summary

The IBM Security Access Manager for Mobile appliance enables some SSH MAC 
Algorithms that only provide weak security, which could leave sensitive 
information vulnerable to decryption.

Vulnerability Details

CVEID: CVE-2015-5012

DESCRIPTION: IBM Security Access Manager for Mobile could provide weaker than
expected security. This could allow an attacker to decrypt information more 
quickly and obtain sensitive information.

CVSS Base Score: 5.9

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/106404 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Security Access Manager for Mobile 8.0 appliances, all firmware versions

IBM Security Access Manager 9.0 appliances

Remediation/Fixes

The table below provides links to patches for all affected versions. Follow 
the installation instructions in the README file included with the patch.

Product name 			VRMF 		APAR 		Remediation

IBM Security Access 
Manager for Mobile 		8.0 - 8.0.1.3 	IV78768 	1. For 8.0 - 8.0.1.2 environments, 
								   upgrade to 8.0.1.3:

								   8.0.1-ISS-ISAM-FP0003

								2. Apply 8.0.1.3 Interim Fix 3:

								   8.0.1.3-ISS-ISAM-IF0003

IBM Security Access Manager 	9.0 		IV78768 	1. Apply 9.0.0.0 interim fix 1:

								   9.0.0-ISS-ISAM-IF0001

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

Dec 11, 2015: Updated 8.x remediation steps. Added link to 8.0.1.3 IF 3.

Dec 2, 2015: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVnDzTn6ZAP0PgtI9AQKNqw//XGETr3Q6eSpFQqfF6diZtWNTHf3BsNu+
QjCE1gR5f13Ipai5qpyixdk0ABZ6cEMzMXhCG5G/KRuNWcdN4+Wus8s4qzH6g0n7
osJeqSAbEaYt1ntLVMwCNPEO5NFVIkTKQJjGCkXEp10EnemLZYguyCu27kUnQKd+
0PP/7qoarTUvB6BGcXxo9rjitizI6kZ3LUbIFCf9Wj3tj0RYlUYXA8MLn5EEtGpo
gJXi1nrMWw1aJNEXgxVUUoFiQkjlSgZhdjgZWJ1X28NP9JpMbqZqhpjziceKHvAE
hj2c2x4cLZfKCFADH3wPeFX7IpHvJ2fAmH0NAbTS9OyqSlNPxI8jw80/0zuGmASi
XpIiKYzQgg3QiAl6VuBuKei8W4fs9kp3a7njaq7plCHxQsqBIEVORjt/JndvqLuZ
YkdzX3FsTFyghFi8ASctsBfFGJZ+VMoe66TWUbnziGv1HXwinawafct2e2OIQD7N
SgeRJ31jrjcrkH8TRRlXDYF+NM7xrm0QJGndHY9bFHklXGEwMNj7QQK2kXQYFt2A
y74ZXAXM3z59LPu6eEgAZBGuJzGLk7dxPgrCbxqfnGdE3L4XFOj4b1DsUhvZy2+P
U0nqB8X09l0m7hMpyoDxQsiay1XUH/2Y4hGpzZ4v49gp8FGHOBCT2KMhFfuZxdjv
ttXoiCcS4A4=
=9XWe
-----END PGP SIGNATURE-----