-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0562
 Security Bulletin: IBM Security Access Manager appliances are affected by
            vulnerabilities in Network Security Services (NSS)
               (CVE-2016-2834, CVE-2016-5285, CVE-2016-8635)
                               3 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager for Mobile
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8635 CVE-2016-5285 CVE-2016-2834

Reference:         ASB-2016.0063
                   ESB-2017.0559
                   ESB-2017.0042
                   ESB-2016.1748
                   ESB-2016.1609

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21998918

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Access Manager appliances are affected
by vulnerabilities in Network Security Services (NSS) (CVE-2016-2834,
CVE-2016-5285, CVE-2016-8635)

Document information

More support for: IBM Security Access Manager

Software version: 7.0.0, 8.0.0, 8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4,
8.0.0.5, 8.0.1, 8.0.1.2, 8.0.1.3, 8.0.1.4, 8.0.1.5, 9.0.0, 9.0.0.1, 9.0.1.0,
9.0.2.0, 9.0.2.1

Operating system(s): Appliance

Reference #: 1998918

Modified date: 01 March 2017

Security Bulletin

Summary

Vulnerabilities have been identified in the Network Security Services
(NSS) libraries. IBM Security Access Manager appliances use NSS and are
affected by these vulnerabilities.

Vulnerability Details

CVEID: CVE-2016-2834
DESCRIPTION: Mozilla Network Security Services (NSS), as used in Mozilla
Firefox, could allow a remote attacker to execute arbitrary code on
the system, caused by memory safety bugs within the browser engine. By
persuading a victim to visit a specially-crafted Web site, a remote attacker
could exploit this vulnerability using unknown attack vectors to execute
arbitrary code on the vulnerable system or cause a denial of service.
CVSS Base Score: 8.8
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/113870 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2016-5285
DESCRIPTION: Mozilla Network Security Services (NSS), as used in Mozilla
Firefox, is vulnerable to a denial of service, caused by a NULL pointer
dereference in PK11_SignWithSymKey / ssl3_ComputeRecordMACConstantTime when
handling invalid Diffie-Hellman keys. A remote attacker could exploit this
vulnerability to crash a TLS/SSL server.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/119189 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-8635
DESCRIPTION: Mozilla Network Security Services (NSS), as used in Mozilla
Firefox, could allow a remote attacker to obtain sensitive information,
caused by a small subgroup confinement attack in Diffie Hellman Client
key exchange handling. By confining the client DH key to small subgroup
of the desired group, a remote attacker could exploit this vulnerability
to recover private keys.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/119190 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Security Access Manager for Web 7.0 appliances, all firmware versions.

IBM Security Access Manager for Web 8.0 appliances, all firmware versions.

IBM Security Access Manager for Mobile 8.0 appliances, all firmware versions.

IBM Security Access Manager 9.0 appliances, all firmware versions.

Remediation/Fixes

IBM has provided patches for all affected versions. Follow the installation
instructions in the README files included with the patch.

Product					VRMF			APAR		Remediation
IBM Security Access Manager for Web	7.0 (appliance)		IV93299		Apply Interim Fix 29:
										7.0.0-ISS-WGA-IF0029
IBM Security Access Manager for Web	8.0.0.0 - 8.0.1.5	IV93190		1. For versions prior to 8.0.1.5, upgrade
										to 8.0.1.5:
										8.0.1-ISS-WGA-FP0005
										2. Upgrade to 8.0.1.5 IF 1:
										8.0.1.5-ISS-WGA-IF0001
IBM Security Access Manager for Mobile	8.0.0.0 - 8.0.1.5	IV93253		1. For versions prior to 8.0.1.5, upgrade
										to 8.0.1.5:
										8.0.1-ISS-ISAM-FP0005
										2. Upgrade to 8.0.1.5 IF 1:
										8.0.1.5-ISS-ISAM-IF0001
IBM Security Access Manager		9.0 - 9.0.2.1		IV93190		1. For versions prior to 9.0.2.1, upgrade
										to 9.0.2.1:
										9.0.2-ISS-ISAM-FP0001
										2. Upgrade to 9.0.2.1 IF 1:
										9.0.2.1-ISS-ISAM-IF0001

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

February 20, 2017: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Cross reference information

Segment		Product					Component	Platform	Version		Edition
Security	IBM Security Access Manager for Mobile
Security	IBM Security Access Manager for Web

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JrG/
-----END PGP SIGNATURE-----