-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0190
       IBM Security Identity Manager is affected by a vulnerability
                              (CVE-2018-1959)
                              23 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Identity Manager
Publisher:         IBM
Operating System:  AIX
                   Solaris
                   Windows
                   Linux variants
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Reduced Security       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1959  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10796380

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Identity Manager is affected by a vulnerability
(CVE-2018-1959)

Document information

More support for: IBM Security Identity Manager

Software version: 7.0.1

Operating system(s): AIX, Linux, Solaris, Windows

Reference #: 0796380

Modified date: 22 January 2019


Summary

IBM Security Identity Manager VA (ISIM VA) has addressed the following
vulnerability due to hard-coded credentials.

Vulnerability Details

CVEID:  CVE-2018-1959
DESCRIPTION: IBM Security Identity Manager Virtual Appliance contains
hard-coded credentials, such as a password or cryptographic key, which it uses
for its own inbound authentication, outbound communication to external
components, or encryption of internal data.
CVSS Base Score: 5.1
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
153633  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+--------------------------------+----------------+
|Product                         |Version         |
+--------------------------------+----------------+
|IBM Security Identity Manager VA|7.0.1 - 7.0.1.10|
+--------------------------------+----------------+

Remediation/Fixes

+--------------------------------+----------------+--------------------+
|Product                         |VRMF            |Remediation         |
+--------------------------------+----------------+--------------------+
|IBM Security Identity Manager VA|7.0.1 - 7.0.1.10|7.0.1-ISS-SIM-FP0011|
+--------------------------------+----------------+--------------------+


Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

22 January 2019: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1Lzq
-----END PGP SIGNATURE-----