Lucene search

K
ibmIBM366F10CAD756B7059E1700C1355E5C1A61EF8E5A1473E1318F64CC3F623B6D32
HistoryJun 16, 2018 - 9:41 p.m.

Security Bulletin: OpenSource MIT Kerberos Vulnerabilities affect IBM Security Access Manager for Web (CVE-2015-2695, CVE-2015-2696)

2018-06-1621:41:47
www.ibm.com
9

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

Summary

IBM Security Access Manager for Web is affected by MIT Kerberos vulnerabilities.

Vulnerability Details

CVEID: CVE-2015-2695**
DESCRIPTION:** MIT Kerberos is vulnerable to a denial of service, caused by a pointer type error in the GSS-API library. By sending a specially crafted gss_inquire_context() call on a partially-established SPNEGO context, a remote attacker could exploit this vulnerability to cause the process to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107874 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2015-2696**
DESCRIPTION:** MIT Kerberos is vulnerable to a denial of service, caused by a pointer type error in the GSS-API library. By sending a specially crafted gss_inquire_context() call on a partially-established IAKERB context, a remote attacker could exploit this vulnerability to cause the process to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107875 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Security Access Manager for Web 7.0

IBM Security Access Manager for Web 8.0, all firmware versions

IBM Security Access Manager 9.0, all firmware versions

Remediation/Fixes

IBM has provided patches for all affected versions. Follow the installation instructions in the README files included with the patch.

Product VRMF APAR Remediation
IBM Security Access Manager for Web 7.0 (software) IV84606 Apply Interim Fix 24:
7.0.0-ISS-SAM-IF0024
IBM Security Access Manager for Web 7.0 (appliance) IV84606 Apply Interim Fix 24:
7.0.0-ISS-WGA-IF0024
IBM Security Access Manager for Web 8.0.0.0 -
8.0.1.3 IV84727 Upgrade to 8.0.1.4:
8.0.1_-ISS-WGA-FP0004_
IBM Security Access Manager 9.0 IV84711 Upgrade to 9.0.1.0:
IBM Security Access Manager V9.0.1 Multiplatform, Multilingual (CRW4EML)

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

Related for 366F10CAD756B7059E1700C1355E5C1A61EF8E5A1473E1318F64CC3F623B6D32