-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0589
           Multiple vulnerabilities have been identified in IBM
                          Security Access Manager
                               7 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data   -- Existing Account      
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6313 CVE-2016-5986 CVE-2015-6908

Reference:         ESB-2017.0438
                   ESB-2017.0327
                   ESB-2017.0289
                   ESB-2015.2518
                   ESB-2015.2399.2

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21999614
   http://www.ibm.com/support/docview.wss?uid=swg21999615
   http://www.ibm.com/support/docview.wss?uid=swg21999613

Comment: This bulletin contains three (3) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Access Manager appliances are affected by
a vulnerability in IBM WebSphere Application Server (CVE-2016-5986)

Document information

More support for: IBM Security Access Manager

Software version: 8.0.0, 8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4, 8.0.0.5,
8.0.1, 8.0.1.2, 8.0.1.3, 8.0.1.4, 9.0.0, 9.0.0.1, 9.0.1.0, 9.0.2.0

Operating system(s): Appliance

Reference #: 1999614

Modified date: 06 March 2017

Security Bulletin

Summary

An information disclosure vulnerability has been identified in IBM WebSphere
Application Server and IBM WebSphere Application Server Liberty. IBM
Security Access Manager appliances are affected by this vulnerability.

Vulnerability Details

CVEID: CVE-2016-5986
DESCRIPTION: IBM WebSphere Application Server and IBM WebSphere Application
Server Liberty could allow a remote attacker to obtain sensitive information,
caused by the improper handling of responses under certain conditions. An
attacker could exploit this vulnerability to gain server identification
information.
CVSS Base Score: 3.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116556 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Security Access Manager for Web 8.0 appliances, all firmware versions.

IBM Security Access Manager for Mobile 8.0 appliances, all firmware versions.

IBM Security Access Manager 9.0 appliances, all firmware versions.

Remediation/Fixes

IBM has provided patches for all affected versions. Follow the installation
instructions in the README files included with the patch.
		
Product					VRMF				APAR		Remediation
IBM Security Access Manager for Web	8.0.0.0 - 8.0.1.4		IV90631		Upgrade to 8.0.1.5:
											8.0.1-ISS-WGA-FP0005
IBM Security Access Manager for Mobile	8.0.0.0 - 8.0.1.4		IV90696		Upgrade to 8.0.1.5:
											8.0.1-ISS-ISAM-FP0005
IBM Security Access Manager		9.0 - 9.0.2.0			IV92207		Upgrade to 9.0.2.1:
											9.0.2-ISS-ISAM-FP0001

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

March 1, 2017: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Cross reference information

Segment		Product						Component	Platform	Version Edition
Security	IBM Security Access Manager for Mobile
Security	IBM Security Access Manager for Web

- --------------------------------------------------------------------------------

Security Bulletin: IBM Security Access Manager appliances are affected by
a vulnerability in OpenLDAP (CVE-2015-6908)

Document information

More support for: IBM Security Access Manager

Software version: 7.0.0, 8.0.0, 8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4, 8.0.0.5,
8.0.1, 8.0.1.2, 8.0.1.3, 8.0.1.4, 8.0.1.5, 9.0.0, 9.0.0.1, 9.0.1.0, 9.0.2.0

Operating system(s): Appliance

Reference #: 1999615

Modified date: 06 March 2017

Security Bulletin

Summary

A vulnerability in OpenLDAP affects IBM Security Access Manager appliances.

Vulnerability Details

CVEID: CVE-2015-6908
DESCRIPTION: OpenLDAP is vulnerable to a denial of service, caused
by an assertion error in the ber_get_next() function. By sending a
specially-crafted packet, a remote attacker could exploit this vulnerability
to cause the slapd service to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/106296 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Security Access Manager for Web 7.0 appliances, all firmware versions.

IBM Security Access Manager for Web 8.0 appliances, all firmware versions.

IBM Security Access Manager for Mobile 8.0 appliances, all firmware versions.

IBM Security Access Manager 9.0 appliances, all firmware versions.

Remediation/Fixes

IBM has provided patches for all affected versions. Follow the installation
instructions in the README files included with the patch.

Product					VRMF			APAR	Remediation
IBM Security Access Manager for Web	7.0 (appliance)		N/A	Apply Interim Fix 29:
									7.0.0-ISS-WGA-IF0029
IBM Security Access Manager for Web	8.0.0.0 - 8.0.1.5	IV93443	1. For versions prior to 8.0.1.5, upgrade
									to 8.0.1.5:
									8.0.1-ISS-WGA-FP0005
									2. Upgrade to 8.0.1.5 IF 1:
									8.0.1.5-ISS-WGA-IF0001
IBM Security Access Manager for Mobile	8.0.0.0 -8.0.1.5	IV93445	1. For versions prior to 8.0.1.5, upgrade
									to 8.0.1.5:
									8.0.1-ISS-ISAM-FP0005
									2. Upgrade to 8.0.1.5 IF 1:
									8.0.1.5-ISS-ISAM-IF0001
IBM Security Access Manager		9.0 -	9.0.2.0		IV92196	1. For versions prior to 9.0.2.1, upgrade
									to 9.0.2.1:
									9.0.2-ISS-ISAM-FP0001

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

March 1, 2017: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Cross reference information

Segment		Product					Component	Platform	Version		Edition
Security	IBM Security Access Manager for Mobile
Security	IBM Security Access Manager for Web

- --------------------------------------------------------------------------------
Security Bulletin: IBM Security Access Manager appliances are affected by
a vulnerability in the libgcrypt library (CVE-2016-6313)

Document information

More support for: IBM Security Access Manager

Software version: 7.0.0, 8.0.0, 8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4,
8.0.0.5, 8.0.1, 8.0.1.2, 8.0.1.3, 8.0.1.4, 8.0.1.5, 9.0.0, 9.0.0.1, 9.0.1.0,
9.0.2.0, 9.0.2.1

Operating system(s): Appliance

Reference #: 1999613

Modified date: 06 March 2017

Security Bulletin

Summary

A vulnerability has been identified in the libgcrypt library. IBM Security
Access Manager appliances use the libgcrypt library and are affected by
this vulnerability.

Vulnerability Details

CVEID: CVE-2016-6313
DESCRIPTION: GnuPG could provide weaker than expected security, caused by
an error in the mixing functions when obtaining 4640 bits from the random
number generator. A local attacker could exploit this vulnerability to
predict the next 160 bits of output.
CVSS Base Score: 4
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116169 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Security Access Manager for Web 7.0 appliances, all firmware versions.

IBM Security Access Manager for Web 8.0 appliances, all firmware versions.

IBM Security Access Manager for Mobile 8.0 appliances, all firmware versions.

IBM Security Access Manager 9.0 appliances, all firmware versions.

Remediation/Fixes

IBM has provided patches for all affected versions. Follow the installation
instructions in the README files included with the patch.

Product					VRMF			APAR	Remediation
IBM Security Access Manager for Web	7.0 (appliance)		IV93302	Apply Interim Fix 28:
									7.0.0-ISS-WGA-IF0028
IBM Security Access Manager for Web	8.0.0.0 - 8.0.1.5	IV93202	1. For versions prior to 8.0.1.5, upgrade
									to 8.0.1.5:
									8.0.1-ISS-WGA-FP0005
									2. Upgrade to 8.0.1.5 IF 1:
									8.0.1.5-ISS-WGA-IF0001
IBM Security Access Manager for Mobile	8.0.0.0 - 8.0.1.5	IV93277	1. For versions prior to 8.0.1.5, upgrade
									to 8.0.1.5:
									8.0.1-ISS-ISAM-FP0005
									2. Upgrade to 8.0.1.5 IF 1:
									8.0.1.5-ISS-ISAM-IF0001
IBM Security Access Manager		9.0 - 9.0.2.0		IV93202	1. For versions prior to 9.0.2.1, upgrade
									to 9.0.2.1:
									9.0.2-ISS-ISAM-FP0001
									2. Upgrade to 9.0.2.1 IF 1:
									9.0.2.1-ISS-ISAM-IF0001

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

March 1, 2017: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


Cross reference information

Segment		Product						Component	Platform	Version		Edition
Security	IBM Security Access Manager for Mobile
Security	IBM Security Access Manager for Web

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bZd+
-----END PGP SIGNATURE-----