-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0288
   IBM Security Identity Manager is affected by multiple vulnerabilities
                              31 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Identity Manager
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Access Privileged Data          -- Existing Account      
                   Denial of Service               -- Existing Account      
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4038 CVE-2018-1970 CVE-2018-1962
                   CVE-2018-1959  

Reference:         ESB-2019.0190
                   ESB-2019.0135

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10869604
   http://www.ibm.com/support/docview.wss?uid=ibm10796380

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Identity Manager is affected by a limited
code injection vulnerability (CVE-2019-4038)

Security Bulletin

Document information

More support for: IBM Security Identity Manager

Software version: 6.0, 7.0

Operating system(s): AIX, Linux, Solaris, Windows

Reference #: 0869604

Modified date: 29 January 2019

Summary

IBM Security Identity Manager (ISIM) has addressed the following
vulnerability that can allow attackers to compromise user accounts via
limited code injection.

Vulnerability Details


CVEID: CVE-2019-4038

DESCRIPTION: https://exchange.xforce.ibmcloud.com/vulnerabilities/156162


Affected Products and Versions


Product

Version

IBM Security Identity Manager

6.0.0 - 6.0.0.20

IBM Security Identity Manager VA

7.0.0 - 7.0.1.10

Remediation/Fixes


Product                        VRMF              Remediation
IBM Security Identity Manager  6.0.0 - 6.0.0.20  6.0.0-ISS-SIM-FP0021
IBM Security Identity Manager  7.0.0 - 7.0.1.10  7.0.1-ISS-SIM-FP0011

Reference

Complete CVSS v3 Guide On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal IBM Product Security Incident Response Blog

Change History

29 January 2019: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE
IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


- --------------------------------------------------------------------------------

Security Bulletin: IBM Security Identity Manager is affected by multiple
vulnerabilities (CVE-2018-1959, CVE-2018-1962, CVE-2018-1970)

Security Bulletin

Document information

More support for: IBM Security Identity Manager

Software version: 7.0.1

Operating system(s): AIX, Linux, Solaris, Windows

Reference #: 0796380

Modified date: 30 January 2019

Summary

IBM Security Identity Manager VA (ISIM VA) has addressed the following
vulnerabilities due to hard-coded credentials, the lack of proper session
termination, and XML external entity injection.

Vulnerability Details


CVEID: CVE-2018-1959

DESCRIPTION: https://exchange.xforce.ibmcloud.com/vulnerabilities/153633
for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)


CVEID: CVE-2018-1962

DESCRIPTION:
IBM Security Identity Manager Virtual Appliance does not invalidate session
tokens when the logout button is pressed. The lack of proper session
termination may allow attackers with local access to login into a closed
browser session.

CVSS Base Score: 4

CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/153658
for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)


CVEID: CVE-2018-1970

DESCRIPTION:
IBM Security Identity Manager is vulnerable to a XML External Entity
Injection (XXE) attack when processing XML data. A remote attacker could
exploit this vulnerability to expose sensitive information or consume memory
resources.

CVSS Base Score: 7.1

CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/153751
for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L)


Affected Products and Versions

Product

Version

IBM Security Identity Manager VA

7.0.1 - 7.0.1.10


Remediation/Fixes

Product                           VRMF              Remediation
IBM Security Identity Manager VA  7.0.1 - 7.0.1.10  7.0.1-ISS-SIM-FP0011

Reference

Complete CVSS v3 Guide On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

22 January 2019: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE
IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GC/M
-----END PGP SIGNATURE-----