-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2011
Security Bulletin: A Security vulnerability has been fixed in IBM Security
                Privileged Identity Manager (CVE-2016-0353)
                              22 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Privileged Identity Manager
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0353  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21989077

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A Security vulnerability has been fixed in IBM Security
Privileged Identity Manager (CVE-2016-0353)

Security Bulletin

Document information

More support for:

IBM Security Privileged Identity Manager

Software version:

2.0.0, 2.0.1, 2.0.2

Operating system(s):

Linux

Reference #:

1989077

Modified date:

2016-08-17

Summary

Security Vulenerability fixed in IBM Security Privileged Identity Manager
related to session cookies in SSL mode.

Vulnerability Details

CVEID:

CVE-2016-0353

DESCRIPTION:

IBM Security Privileged Identity Manager Virtual Appliance could allow a
remote attacker to obtain sensitive information, caused by the failure to set
the secure flag for the session cookie in SSL mode. By intercepting its
transmission within an HTTP session, an attacker could exploit this
vulnerability to capture the cookie and obtain sensitive information.

CVSS Base Score: 3.7

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111892

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Security Privileged Identity Manager 2.0

Remediation/Fixes

Affected Products and Version    Fix Availability
ISPIM 2.0                        2.0.2-ISS-ISPIM-VA-FP0006

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

17 July 2016: Initial Draft

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CVdK
-----END PGP SIGNATURE-----