-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2267
   Security Bulletin: IBM Security Access Manager and IBM Tivoli Access
            Manager for e-business are affected by a potential
            information exposure vulnerability (CVE-2017-1476)
                               6 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager
                   IBM Tivoli Access Manager
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1476  

Reference:         ESB-2017.2545

Original Bulletin: 
   https://www-01.ibm.com/support/docview.wss?uid=swg22012310

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Access Manager and IBM Tivoli Access Manager
for e-business are affected by a potential information exposure vulnerability
(CVE-2017-1476)

Document information
More support for: IBM Security Access Manager
Software version: 6.1, 6.1.1, 7.0, 7.0.0, 8.0.0, 8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4, 8.0.0.5, 8.0.1, 8.0.1.2, 8.0.1.3, 8.0.1.4, 8.0.1.5, 8.0.1.6, 9.0.0, 9.0.0.1, 9.0.1.0, 9.0.2.0, 9.0.2.1, 9.0.3, 9.0.3.1

Operating system(s): Appliance, Platform Independent

Reference #: 2012310

Modified date: 05 August 2018

Security Bulletin

Summary

IBM Security Access Manager and IBM Tivoli Access Manager for e-business have
addressed the following potential information exposure vulnerability.

Vulnerability Details

CVEID: CVE-2017-1476
DESCRIPTION: IBM Security Access Manager Appliance could allow a remote
attacker to obtain sensitive information, caused by the failure to properly
enable HTTP Strict Transport Security. An attacker could exploit this
vulnerability to obtain sensitive information using man in the middle
techniques.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128610 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+-----------------------------------------------+----------------+
|     Affected IBM Security Access Manager      |    Affected    |
|                                               |    Versions    |
+-----------------------------------------------+----------------+
|IBM Tivoli Access Manager for e-business       |6.1-6.1.0.34    |
+-----------------------------------------------+----------------+
|IBM Tivoli Access Manager for e-business       |6.1.1-6.1.1.33  |
+-----------------------------------------------+----------------+
|IBM Security Access Manager for Web            |7.0-7.0.0.32    |
+-----------------------------------------------+----------------+
|IBM Security Access Manager for Web            |8.0-8.0.1.6     |
+-----------------------------------------------+----------------+
|IBM Security Access Manager for Mobile         |8.0-8.0.1.6     |
+-----------------------------------------------+----------------+
|IBM Security Access Manager                    |9.0-9.0.3.1     |
+-----------------------------------------------+----------------+

Remediation/Fixes

Software releases

+---------------------------+------------+--------+---------------------------+
|Product                    |VRMF        |APAR    |Remediation                |
+---------------------------+------------+--------+---------------------------+
|IBM Tivoli Access Manager  |6.1 -       | IJ06482|Apply Interim Fix 35:      |
|for e-business             |6.1.0.34    |        |6.1.0-ISS-TAM-IF0035       |
+---------------------------+------------+--------+---------------------------+
|IBM Tivoli Access Manager  |6.1.1 -     | IJ06482|Apply Interim Fix 34:      |
|for e-business             |6.1.1.33    |        |6.1.1-ISS-TAM-IF0034       |
+---------------------------+------------+--------+---------------------------+
|IBM Security Access Manager|7.0 -       | IJ01588|Apply Interim Fix 34:      |
|for Web (software)         |7.0.0.33    |        |7.0.0-ISS-SAM-IF0034       |
|                           |(software)  |        |                           |
+---------------------------+------------+--------+---------------------------+

Appliance releases

+----------------------------------+--------------+---------+----------------------------------+
|             Product              |     VRMF     |  APAR   |           Remediation            |
+----------------------------------+--------------+---------+----------------------------------+
|IBM Security Access Manager for   |7.0 - 7.0.0.32|IJ01588  |Upgrade to 7.0.0.34:              |
|Web                               |              |         |7.0.0-ISS-WGA-IF0034              |
+----------------------------------+--------------+---------+----------------------------------+
|IBM Security Access Manager for   |8.0 - 8.0.1.6 |IJ01548  |Upgrade to 8.0.1.7:               |
|Web                               |              |         |8.0.1-ISS-WGA-FP0007              |
+----------------------------------+--------------+---------+----------------------------------+
|IBM Security Access Manager for   |8.0 - 8.0.1.6 |IJ01858  |Upgrade to 8.0.1.7:               |
|Mobile                            |              |         |8.0.1-ISS-ISAM-FP0007             |
+----------------------------------+--------------+---------+----------------------------------+
|IBM Security Access Manager       |9.0 - 9.0.3.1 |IJ01548  |Upgrade to 9.0.4.0                |
|                                  |              |         |9.0.4-ISS-ISAM-FP0000             |
+----------------------------------+--------------+---------+----------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v2 Guide
On-line Calculator v2

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Ron Craig, Warren Moynihan, Jonathan
Fitz-Gerald, John Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

2 August 2018: Added software releases.
30 May 2018: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eq+y
-----END PGP SIGNATURE-----