-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2031
          Security Bulletin: Multiple vulnerabilities affect IBM
                     Security Access Manager products
                              24 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager for Enterprise Single Sign-On
                   IBM Security Access Manager for Mobile
                   IBM Security Access Manager for Web
Publisher:         IBM
Operating System:  Windows
                   Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2842 CVE-2016-2109 CVE-2016-2108
                   CVE-2016-2107 CVE-2016-2106 CVE-2016-2105
                   CVE-2016-0799 CVE-2016-0787 CVE-2016-0385
                   CVE-2016-0377  

Reference:         ASB-2016.0074
                   ESB-2016.2016
                   ESB-2016.1980
                   ESB-2016.1076
                   ESB-2016.0543.2
                   ESB-2016.0458

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21989373
   http://www.ibm.com/support/docview.wss?uid=swg21988189
   http://www.ibm.com/support/docview.wss?uid=swg21988191
   http://www.ibm.com/support/docview.wss?uid=swg21988190

Comment: This bulletin contains four (4) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: : A security vulnerability has been identified in IBM
Websphere Application Server shipped with IBM Security Access Manager for
Enterprise Single Sign-On (CVE-2016-0377, CVE-2016-0385)

Security Bulletin

Document information

More support for:

IBM Security Access Manager for Enterprise Single Sign-On

Software version:

8.2, 8.2.1, 8.2.2

Operating system(s):

Windows

Reference #:

1989373

Modified date:

2016-08-23

Summary

IBM Websphere Application Server is shipped as a component of IBM Security
Access Manager for Enterprise Single Sign-On. Information about a security
vulnerability affecting IBM Websphere Application Server has been published
in a security bulletin.

Vulnerability Details

Consult the security bulletin

Information Disclosure in IBM WebSphere Application Server

for vulnerability details and information about fixes.

Consult the security bulletin

Bypass security restrictions in WebSphere Application Server

for vulnerability details and information about fixes.

Affected Products and Versions

Principal Product and Version(s)                                             Affected Supporting Product and Version
IBM Security Access Manager for Enterprise Single Sign-On 8.2, 8.2.1, 8.2.2  IBM Websphere Application Server 7.0, 8.5

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

23 August 2016: Initial Draft

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: IBM Security Access Manager for Mobile is affected by
vulnerabilities in OpenSSL

Security Bulletin

Document information

More support for:

IBM Security Access Manager for Mobile

Software version:

8.0, 8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4, 8.0.0.5, 8.0.1, 8.0.1.2, 8.0.1.3,
8.0.1.4, 9.0

Operating system(s):

Platform Independent

Reference #:

1988189

Modified date:

2016-08-24

Summary

Vulnerabilities have been identified in OpenSSL. IBM Security Access Manager
for Mobile uses OpenSSL and is affected by these vulnerabilities.

Vulnerability Details

CVEID:

CVE-2016-0799

DESCRIPTION:

OpenSSL could allow a remote attacker to obtain sensitive information, caused
by a memory error in the BIO_*printf() functions. An attacker could exploit
this vulnerability using specially crafted data to trigger an out-of-bounds
read.

CVSS Base Score: 3.7

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111143

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:

CVE-2016-2105

DESCRIPTION:

OpenSSL is vulnerable to a heap-based buffer overflow, caused by improper
bounds checking by the EVP_EncodeUpdate() function. By sending an overly long
argument, a remote attacker could overflow a buffer and execute arbitrary
code on the system or cause the application to crash.

CVSS Base Score: 5.6

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112855

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:

CVE-2016-2106

DESCRIPTION:

OpenSSL is vulnerable to a heap-based buffer overflow, caused by improper
bounds checking by the EVP_EncryptUpdate() function. By sending an overly
long argument, a remote attacker could overflow a buffer and execute
arbitrary code on the system or cause the application to crash.

CVSS Base Score: 5.6

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112856

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:

CVE-2016-2107

DESCRIPTION:

OpenSSL could allow a remote attacker to obtain sensitive information, caused
by an error when the connection uses an AES CBC cipher and the server support
AES-NI. A remote user with the ability to conduct a man-in-the-middle attack
could exploit this vulnerability via the POODLE (Padding Oracle On Downgraded
Legacy Encryption) attack to decrypt traffic.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112854

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID:

CVE-2016-2108

DESCRIPTION:

OpenSSL could allow a remote attacker to execute arbitrary code on the
system, caused by a buffer underflow when deserializing untrusted ASN.1
structures. An attacker could exploit this vulnerability to corrupt memory
and trigger an out-of-bounds write and execute arbitrary code on the system.

CVSS Base Score: 8.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112853

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:

CVE-2016-2109

DESCRIPTION:

OpenSSL is vulnerable to a denial of service, caused by a memory allocation
error. By reading specially crafted ASN.1 data from a BIO using functions
such as d2i_CMS_bio(), an attacker could exploit this vulnerability to
consume all available resources and exhaust memory.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112857

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:

CVE-2016-2842

DESCRIPTION:

OpenSSL is vulnerable to a denial of service, caused by the failure to verify
that a certain memory allocation succeeds by the doapr_outch function. A
remote attacker could exploit this vulnerability using a specially crafted
string to cause an out-of-bounds write or consume an overly large amount of
resources.

CVSS Base Score: 7.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111304

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Security Access Manager for Mobile 8.0, all firmware versions

IBM Security Access Manager 9.0, all firmware versions

Remediation/Fixes

The table below provides links to patches for all affected versions. Follow
the installation instructions in the README file included with the patch.

Product                                 VRMF       APAR         Remediation
IBM Security Access Manager for Mobile  8.0.0.0 -  IV86716      1. For releases prior to 8.0.1.4, upgrade to 8.0.1.4:
                                        8.0.1.4      		8.0.1-ISS-ISAM-FP0004
                                                   		2. Apply 8.0.1.4 Interim Fix 1:
								8.0.1.4-ISS-ISAM-IF0001
IBM Security Access Manager             9.0        IV86694      1. For 9.0 environments, upgrade to 9.0.1.0:
                                                                IBM Security Access Manager V9.0.1 Multiplatform, Multilingual (CRW4EML)
								2. Apply 9.0.1.0 Interim Fix 2:
								9.0.1.0-ISS-ISAM-IF0002

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide


On-line Calculator v3

Related information

IBM Secure Engineering Web Portal


IBM Product Security Incident Response Blog

Change History

July 26, 2016: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: IBM Security Access Manager for Web is affected by a
vulnerability in libssh2 (CVE-2016-0787)

Security Bulletin

Document information

More support for:

IBM Security Access Manager for Web

Software version:

7.0, 8.0, 8.0.0.2, 8.0.0.4, 8.0.0.5, 8.0.1, 8.0.1.2, 8.0.1.3, 8.0.1.4, 9.0,
9.0.0.1, 9.0.1

Operating system(s):

Appliance

Reference #:

1988191

Modified date:

2016-08-24

Summary

A vulnerability in libssh2 affects IBM Security Access Manager for Web.

Vulnerability Details

CVEID:

CVE-2016-0787

DESCRIPTION:

libssh2 could provide weaker than expected security, caused by a type
confusion error during the SSHv2 handshake resulting in the generation of a
reduced amount of random bits for Diffie-Hellman. An attacker could exploit
this vulnerability using the truncated Diffie-Hellman secret to launch
further attacks on the system.

CVSS Base Score: 6.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111562

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

IBM Security Access Manager for Web 7.0 appliances

IBM Security Access Manager for Web 8.0, all firmware versions

IBM Security Access Manager 9.0, all firmware versions

Remediation/Fixes

IBM has provided patches for all affected versions. Follow the installation
instructions in the README files included with the patch.

Product                              VRMF             APAR      Remediation
IBM Security Access Manager for Web  7.0 (appliance)  IV84614   Apply Interim Fix 25:
                                                                7.0.0-ISS-WGA-IF0025
IBM Security Access Manager for Web  8.0.0.0 -        IV86701   1. For versions prior to 8.0.1.4, upgrade to 8.0.1.4:
                                     8.0.1.4                  	8.0.1-ISS-WGA-FP0004
                                                      		2. Apply 8.0.1.4 Interim Fix 1:
								8.0.1.4-ISS-WGA-IF0001
IBM Security Access Manager          9.0              IV86696   1. For versions prior to 9.0.1.0, upgrade to 9.0.1.0:
                                                                IBM Security Access Manager V9.0.1 Multiplatform, Multilingual (CRW4EML)
								2. Apply 9.0.1.0 Interim Fix 2:
								9.0.1.0-ISS-ISAM-IF0002

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide


On-line Calculator v3

Related information

IBM Secure Engineering Web Portal


IBM Product Security Incident Response Blog

Change History

July 29, 2016: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: IBM Security Access Manager for Mobile is affected by a
vulnerability in libssh2 (CVE-2016-0787)

Security Bulletin

Document information

More support for:

IBM Security Access Manager for Mobile

Software version:

8.0, 8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4, 8.0.0.5, 8.0.1, 8.0.1.2, 8.0.1.3,
8.0.1.4, 9.0

Operating system(s):

Platform Independent

Reference #:

1988190

Modified date:

2016-08-24

Summary

A vulnerability in libssh2 affects IBM Security Access Manager for Mobile.

Vulnerability Details

CVEID:

CVE-2016-0787

DESCRIPTION:

libssh2 could provide weaker than expected security, caused by a type
confusion error during the SSHv2 handshake resulting in the generation of a
reduced amount of random bits for Diffie-Hellman. An attacker could exploit
this vulnerability using the truncated Diffie-Hellman secret to launch
further attacks on the system.

CVSS Base Score: 6.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111562

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

IBM Security Access Manager for Mobile 8.0, all firmware versions

IBM Security Access Manager 9.0, all firmware versions

Remediation/Fixes

The table below provides links to patches for all affected versions. Follow
the installation instructions in the README file included with the patch.


Product                                 VRMF       APAR        	Remediation
IBM Security Access Manager for Mobile  8.0.0.0 -  IV86718     	1. For releases prior to 8.0.1.4, upgrade to 8.0.1.4:
                                        8.0.1.4          	8.0.1-ISS-ISAM-FP0004
                                                   		2. Apply 8.0.1.4 Interim Fix 1:
								8.0.1.4-ISS-ISAM-IF000	
IBM Security Access Manager             9.0        IV86696     	1. For 9.0 environments, upgrade to 9.0.1.0:
                                                               	IBM Security Access Manager V9.0.1 Multiplatform, Multilingual (CRW4EML)
								2. Apply 9.0.1.0 Interim Fix 2:
								9.0.1.0-ISS-ISAM-IF0002

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

July 29, 2016: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fXfX
-----END PGP SIGNATURE-----