-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0301
          Security Bulletin: IBM Security Key Lifecycle Manager :
                          Multiple Vulnerabilties
                              2 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Tivoli Key Lifecycle Manager
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6116 CVE-2016-6103 CVE-2016-6099

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21997802
   http://www-01.ibm.com/support/docview.wss?uid=swg21997924
   http://www-01.ibm.com/support/docview.wss?uid=swg21997805
   http://www-01.ibm.com/support/docview.wss?uid=swg21997949

Comment: This bulletin contains four (4) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin:  IBM Security Key Lifecycle Manager is affected by
malicious actions from a trusted user i.e. Cross-Site Request Forgery
(CVE-2016-6103 )

Security Bulletin

Document information

More support for:

IBM Security Key Lifecycle Manager

Distributed

Software version:

2.5, 2.6

Operating system(s):

AIX, Linux, Solaris, Windows

Reference #:

1997949

Modified date:

01 February 2017

Summary

IBM Security Key Lifecycle Manager could allow an attacker to execute
malicious and unauthorized actions transmitted from a user that the website
trusts.

Vulnerability Details

CVEID:

CVE-2016-6103

DESCRIPTION:

IBM Tivoli Key Lifecycle Manager is vulnerable to cross-site request forgery
which could allow an attacker to execute malicious and unauthorized actions
transmitted from a user that the website trusts.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118259

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Security Key Lifecycle Manager: v2.5 - 2.5.0.7

IBM Security Key Lifecycle Manager v2.6 - 2.6.0.2

Remediation/Fixes



Product                             VRMF           Remediation/First Fix
IBM Security Key Lifecycle Manager  2.5 - 2.5.0.7  2.5.0-ISS-SKLM-FP0008
IBM Security Key Lifecycle Manager  2.6- 2.6.0.2   2.6.0-ISS-SKLM-FP0003

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide


On-line Calculator v3



Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

31st Jan 2017 - original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.



===========================================================================


Security Bulletin: IBM Security Key Lifecycle Manager is affected by exposure
of sensitive data due to missing HTTP Strict-Transport-Security Header
(CVE-2016-6116)

Security Bulletin

Document information

More support for:

IBM Security Key Lifecycle Manager

Distributed

Software version:

2.5, 2.6

Operating system(s):

AIX, Linux, Solaris, Windows

Reference #:

1997805

Modified date:

01 February 2017

Summary

IBM Security Key Lifecycle Manager is missing the HTTP Strict Transport
Security header. Users can navigate by mistake to the unencrypted version of
the web application or accept invalid certificates. This leads to sensitive
data being sent unencrypted over the wire. IBM Security Key Lifecycle Manager
addresses this vulnerability with this CVE-2016-6116.

Vulnerability Details

CVEID:

CVE-2016-6116

DESCRIPTION:

IBM Tivoli Key Lifecycle Manager could allow a remote attacker to obtain
sensitive information, caused by the failure to properly enable HTTP Strict
Transport Security. An attacker could exploit this vulnerability to obtain
sensitive information using man in the middle techniques.

CVSS Base Score: 5.9

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118354

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Security Key Lifecycle Manager: v2.5 - 2.5.0.7

IBM Security Key Lifecycle Manager v2.6 - 2.6.0.2

Remediation/Fixes



Product                             VRMF           Remediation/First Fix
IBM Security Key Lifecycle Manager  2.5 - 2.5.0.7  2.5.0-ISS-SKLM-FP0008
IBM Security Key Lifecycle Manager  2.6- 2.6.0.2   2.6.0-ISS-SKLM-FP0003

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide


On-line Calculator v3



Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

31st Jan 2017 - original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.





===========================================================================



Security Bulletin: IBM Security Key Lifecycle Manager is affected by exposure
of sensitive information (CVE-2016-6099)

Security Bulletin

Document information

More support for:

IBM Security Key Lifecycle Manager

Distributed

Software version:

2.5, 2.6

Operating system(s):

AIX, Linux, Solaris, Windows

Reference #:

1997924

Modified date:

01 February 2017

Summary

IBM Security Key Lifecycle Manager has this issue where the product discloses
sensitive information to unauthorized users. The information can be used to
mount further attacks on the system. IBM Security Key Lifecycle Manager
latest fixpacks mentioned below addresses this vulnerability..

Vulnerability Details

CVEID:

CVE-2016-6099

DESCRIPTION:

IBM Tivoli Key Lifecycle Manager discloses sensitive information to
unauthorized users. The information can be used to mount further attacks on
the system.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118255

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Security Key Lifecycle Manager: v2.5 - 2.5.0.7

IBM Security Key Lifecycle Manager v2.6 - 2.6.0.2

Remediation/Fixes



Product                             VRMF           Remediation/First Fix
IBM Security Key Lifecycle Manager  2.5 - 2.5.0.7  2.5.0-ISS-SKLM-FP0008
IBM Security Key Lifecycle Manager  2.6- 2.6.0.2   2.6.0-ISS-SKLM-FP0003

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide


On-line Calculator v3



Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

31st Jan 2017 - original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.




===========================================================================

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AQ2W
-----END PGP SIGNATURE-----