-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1258
           Multiple vulnerabilities have been identified in IBM
                    Security Access Manager for Mobile
                                19 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager for Mobile
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Increased Privileges            -- Existing Account            
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3449 CVE-2016-3443 CVE-2016-3427
                   CVE-2016-3426 CVE-2016-3422 CVE-2016-0687
                   CVE-2016-0686 CVE-2016-0376 CVE-2016-0363
                   CVE-2016-0264 CVE-2015-2017 CVE-2013-5456
                   CVE-2013-3009  

Reference:         ASB-2016.0043
                   ESB-2016.1242
                   ESB-2016.1231
                   ESB-2016.1217
                   ESB-2016.1216
                   ESB-2013.1125
                   ESB-2013.1096
                   ESB-2013.1077

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21982641
   http://www.ibm.com/support/docview.wss?uid=swg21981309

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java
Runtime affect IBM Security Access Manager for Mobile

Document information

More support for:
IBM Security Access Manager for Mobile

Software version:
8.0, 8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4, 8.0.0.5, 8.0.1, 8.0.1.2,
8.0.1.3, 9.0

Operating system(s):
Platform Independent

Reference #:
1982641

Modified date:
2016-05-17

Security Bulletin

Summary

There are multiple vulnerabilities in IBM SDK Java Technology Edition,
Versions 7 and 8 and IBM Runtime Environment Java Versions 7 and 8
that are used by IBM Security Access Manager for Mobile. These issues were
disclosed as part of the IBM Java SDK updates in April 2016.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete
list of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the Reference section for more information.

CVEID: CVE-2016-3443
DESCRIPTION: An unspecified vulnerability related to the 2D component has
complete confidentiality impact, complete integrity impact, and complete
availability impact.
CVSS Base Score: 10
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/112452 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVEID: CVE-2016-0687
DESCRIPTION: An unspecified vulnerability related to the VM component has
complete confidentiality impact, complete integrity impact, and complete
availability impact.
CVSS Base Score: 10
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/112455 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVEID: CVE-2016-0686
DESCRIPTION: An unspecified vulnerability related to Serialization has
complete confidentiality impact, complete integrity impact, and complete
availability impact.
CVSS Base Score: 10
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/112456 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVEID: CVE-2016-3427
DESCRIPTION: An unspecified vulnerability related to the JMX component has
complete confidentiality impact, complete integrity impact, and complete
availability impact.
CVSS Base Score: 10
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/112459 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVEID: CVE-2016-3449
DESCRIPTION: An unspecified vulnerability related to the Deployment
component has complete confidentiality impact, complete integrity impact,
and complete availability impact.
CVSS Base Score: 7.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/112453 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVEID: CVE-2016-3422
DESCRIPTION: An unspecified vulnerability related to the 2D component
could allow a remote attacker to cause a denial of service resulting in
a partial availability impact using unknown attack vectors.
CVSS Base Score: 5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/112454 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2016-3426
DESCRIPTION: An unspecified vulnerability related to the JCE component
could allow a remote attacker to obtain sensitive information resulting
in a partial confidentiality impact using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/112457 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVEID: CVE-2016-0363
DESCRIPTION: IBM SDK, Java Technology Edition contains a vulnerability in
the IBM ORB implementation that may allow untrusted code running under
a security manager to elevate its privileges. This vulnerability was
originally reported as CVE-2013-3009.
CVSS Base Score: 8.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/112016 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2016-0376
DESCRIPTION: A vulnerability in IBM Java SDK could allow a remote attacker
to execute arbitrary code on the system. This vulnerability allows code
running under a security manager to escalate its privileges by modifying or
removing the security manager. This vulnerability was originally reported
as CVE-2013-5456.
CVSS Base Score: 8.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/112152 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2016-0264
DESCRIPTION: A buffer overflow vulnerability in the IBM JVM facilitates
arbitrary code execution under certain limited circumstances.
CVSS Base Score: 5.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/110867 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Security Access Manager for Mobile 8.0, all firmware versions

IBM Security Access Manager 9.0, all firmware versions

Remediation/Fixes

The table below provides links to patches for all affected versions. Follow
the installation instructions in the README file included with the patch.

Product					VRMF		APAR		Remediation

IBM Security Access Manager for Mobile	8.0.0.0 -	IV84750		1. Upgrade to 8.0.1.4: 8.0.1-ISS-ISAM-FP0004
					8.0.1.3						

IBM Security Access Manager		9.0		IV84437		1. For 9.0 environments, upgrade to 9.0.1.0: IBM Security Access Manager V9.0.1 Multiplatform, Multilingual (CRW4EML)
									2. Apply 9.0.1.0 Interim Fix 1:	9.0.1.0-ISS-ISAM-IF0001

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v2 Guide
On-line Calculator v2
Complete CVSS v3 Guide
On-line Calculator v3
IBM Java SDK Security Bulletin

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

CVE-2016-0363 and CVE-2016-0376 were reported by Adam Gowdiak of Security
Explorations.

Change History

May 16, 2016: Added version 8.0.
May 10, 2016: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: A security vulnerability in IBM WebSphere Application
Server affects IBM Security Access Manager for Mobile (CVE-2015-2017)

Document information

More support for:
IBM Security Access Manager for Mobile

Software version:
8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4, 8.0.0.5, 8.0.1, 8.0.1.2, 8.0.1.3, 9.0

Operating system(s):
Platform Independent

Reference #:
1981309

Modified date:
2016-05-17

Security Bulletin

Summary

IBM Security Access Manager for Mobile is affected by a HTTP response
splitting vulnerability in IBM WebSphere Application Server.

Vulnerability Details

CVEID: CVE-2015-2017
DESCRIPTION: The IBM WebSphere Portal is vulnerable to HTTP response
splitting attacks. A remote attacker could exploit this vulnerability
using specially-crafted URL to cause the server to return a split response,
once the URL is clicked. This would allow the attacker to perform further
attacks, such as Web cache poisoning, cross-site scripting, and possibly
obtain sensitive information.
CVSS Base Score: 5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/103991 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

Affected Products and Versions

IBM Security Access Manager for Mobile version 8, all firmware versions

IBM Security Access Manager for Mobile version 9, all firmware versions

Remediation/Fixes

The table below provides links to patches for all affected versions. Follow
the installation instructions in the README file included with the patch.

Product					VRMF			APAR		Remediation

IBM Security Access Manager for Mobile	8.0.0.0 - 8.0.1.3	IV84749		Upgrade to 8.0.1.4: 8.0.1-ISS-ISAM-FP0004
IBM Security Access Manager		9.0			IV84702		Upgrade to 9.0.1.0: IBM Security Access Manager V9.0.1 Multiplatform, Multilingual (CRW4EML)

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v2 Guide
On-line Calculator v2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

May 16, 2016: Added version 8.0.
April 16, 2016: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uHXy
-----END PGP SIGNATURE-----