-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0692
 Security Bulletin: Vulnerabilities in OpenSSL affect IBM Security Access
     Manager for Mobile (CVE-2015-3194, CVE-2015-3195, CVE-2015-3196)
                               15 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager for Mobile
Publisher:         IBM
Operating System:  Network Appliance
                   VMware ESX Server
                   Linux variants
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3196 CVE-2015-3195 CVE-2015-3194

Reference:         ESB-2016.0040
                   ESB-2016.0012
                   ESB-2015.3214
                   ESB-2015.3201
                   ESB-2015.3138
                   ESB-2015.3115
                   ESB-2015.3050
                   ESB-2015.3042

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21978238

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in OpenSSL affect IBM Security Access
Manager for Mobile (CVE-2015-3194, CVE-2015-3195, CVE-2015-3196)

Security Bulletin

Document information

More support for:

IBM Security Access Manager for Mobile

Software version:

8.0, 8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4, 8.0.0.5, 8.0.1, 8.0.1.2, 8.0.1.3,
9.0

Operating system(s):

Platform Independent

Reference #:

1978238

Modified date:

2016-03-14

Summary

OpenSSL vulnerabilities were disclosed on December 3, 2015 by the OpenSSL
Project. OpenSSL is used by IBM Security Access Manager for Mobile. IBM
Security Access Manager for Mobile has addressed the applicable CVEs.

Vulnerability Details

CVEID:

CVE-2015-3194

DESCRIPTION:

OpenSSL is vulnerable to a denial of service, caused by a NULL pointer
dereference when verifying certificates via a malformed routine. An attacker
could exploit this vulnerability using signature verification routines with
an absent PSS parameter to cause any certificate verification operation to
crash.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/108503

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:

CVE-2015-3195

DESCRIPTION:

OpenSSL could allow a remote attacker to obtain sensitive information, caused
by a memory leak in a malformed X509_ATTRIBUTE structure. An attacker could
exploit this vulnerability to obtain CMS data and other sensitive
information.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/108504

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:

CVE-2015-3196

DESCRIPTION:

OpenSSL is vulnerable to a denial of service, caused by a race condition when
PSK identity hints are received by a multi-threaded client and the SSL_CTX
structure is updated with the incorrect value. An attacker could exploit this
vulnerability to possibly corrupt memory and cause a denial of service.

CVSS Base Score: 3.7

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/108505

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Security Access Manager for Mobile version 8, all firmware versions

IBM Security Access Manager for Mobile version 9, all firmware versions

Remediation/Fixes

The table below provides links to patches for all affected versions. Follow
the installation instructions in the README file included with the patch.

Product                                 VRMF       APAR                             Remediation
IBM Security Access Manager for Mobile  8.0.0.0 -  IV80676                          1. For 8.0-8.0.1.2 environments, upgrade to 8.0.1.3:
                                                   8.0.1.3                          8.0.1-ISS-ISAM-FP0003
                                                   2. Apply 8.0.1.3 Interim Fix 4:
8.0.1.3-ISS-ISAM-IF0004
IBM Security Access Manager             9.0        IV80758                          1. For 9.0 environments, upgrade to 9.0.0.1:
                                                                                    9.0.0-ISS-ISAM-FP0001
2. Apply 9.0.0.1 Interim Fix 1:
9.0.0.1-ISS-ISAM-IF0001

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

March 3, 2016: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=X70r
-----END PGP SIGNATURE-----