-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0054
   Security Bulletin: Fixes for Multiple Security Vulnerabilities in IBM
           Security Identity Manager Virtual Appliance available
                              6 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Identity Manager
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9739 CVE-2016-9704 CVE-2016-9703

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21996761

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Fixes for Multiple Security Vulnerabilities in IBM
Security Identity Manager Virtual Appliance available

Document information

More support for: IBM Security Identity Manager
Identity Manager Virtual Appliance

Software version: 7.0

Operating system(s): Linux, Platform Independent

Reference #: 1996761

Modified date: 05 January 2017

Security Bulletin

Summary

There are multiple security vulnerabilities in various components used by IBM
Security Identity Manager Virtual Appliance (CVE-2016-9703, CVE-2016-9704,
CVE-2016-9739)

Vulnerability Details

CVEID: CVE-2016-9703
DESCRIPTION: IBM Security Identity Manager Virtual Appliance does not
invalidate session tokens which could allow an unauthorized user with
physical access to the work station to obtain sensitive information.
CVSS Base Score: 2.4
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/119577 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-9704
DESCRIPTION: IBM Security Identity Manager Virtual Appliance is vulnerable
to cross-site scripting. This vulnerability allows users to embed arbitrary
JavaScript code in the Web UI thus altering the intended functionality
potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 6.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/119578 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2016-9739
DESCRIPTION: IBM Security Identity Manager Virtual Appliance stores user
credentials in plain in clear text which can be read by a local user.
CVSS Base Score: 6.2
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/119789 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Security Identity Manager Virtual Appliance versions 7.0.0.0, 7.0.0.1,
7.0.0.2, 7.0.0.3, 7.0.1.0, 7.0.1.1, 7.0.1.3, 7.0.1.4

Remediation/Fixes

Ensure that the version listed below is installed on the system.

Product Version

IBM Security Identity Manager (ISIM) Virtual Appliance releases 7.0.0.0,
7.0.0.1, 7.0.0.2, 7.0.0.3, 7.0.1.0, 7.0.1.1, 7.0.1.3, 7.0.1.4

If your current firmware level is 7.0.0.2 or higher, no intermediate
upgrade is required. Install this firmware directly.

If your current firmware level is 7.0.0.0, you must first update your
firmware to either 7.0.0.2 or 7.0.1.0. Install this firmware level once
the intermediate upgrade is complete.

Fix level
Apply
IBM Security Identity Manager (ISIM) 7.0.1-ISS-SIM-FP0005
Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.
References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

04 January 2017: First Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWG7+vYx+lLeg9Ub1AQjlWxAApi6/XlwgiYORqqLfrg1pubHDzoQFM//u
MpJFSg07nyfLV3pb2QQcfltVxTm2V89TnXmDIE6VBrOW8sBBjq2IOpba6L3QQlyU
D2XNmFP4/fpdsrZW+ZHO1nyR/7BeaZSpEkWjM61XqwVP45K79tS04gV8w5HOzJpb
0xZMKK6uBsUeVRnApm6/zdtf06nkkwGycsfTeC8cHGy1ma1TvwGhsIL4aWTDY9Ql
ve4AXSqrEv//KrX09+2pHQ/zxOrTxmDZxLh8cTH25w1nCRgrWt9N2u/5W6Za9YC7
/xeFiMhHfgAAdVJmWTBFY604vQKK1K8bqEezdzaflX2WkyMLtol/QJqn4w2v0rVK
Fyswuyeu4ChBHt/vfgOva+5vRQ/etavywr2xAUo7s7UEItNrMGc97OnPLFzIVX1A
LeWgdOmLoN+q3NGBDtEOg3b58s1/jdQAyzd0mJv0fip7gsf0ij6xlWe0MeWKSu1d
Li5jgnsltsSYku85GTwIbyeUte1BQj3gL8kDdQsUfbQFRFHFWmChsJX0w+HKvN4A
/LJmalLkzRUXh7qrTq2cx0znHe01eAJoP6B+ZhEuk+ngPgHhEwgqN4Hh7oogWYsL
0mhkPkBy2JNbJPJn5L+2pIpIwvPiJVLvXCE1ZDrATAGlyWLDlAcopExX8NgACK4V
kIJZFLutQ/A=
=FqIz
-----END PGP SIGNATURE-----