Lucene search

K
ibmIBM7E13D30E59A5CEE3B12554F2B5EA6909CC03AF9D82EE01D0AE24331C2DCA5F2A
HistoryJun 16, 2018 - 10:01 p.m.

Security Bulletin: IBM Security Access Manager Appliance is affected by vulnerabilities in Bash (CVE-2016-0634, CVE-2016-9401)

2018-06-1622:01:40
www.ibm.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

Summary

IBM Security Access Manager Appliance has addressed the following vulnerabilities that were identified in Bash.

Vulnerability Details

CVEID: CVE-2016-0634**
DESCRIPTION:** GNU Bash could allow a local attacker to execute arbitrary code on the system, caused by an error related to the expansion of the $HOSTNAME. By injecting the hostname with malicious code, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/121373 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2016-9401**
DESCRIPTION:** GNU Bash could allow a local attacker to bypass security restrictions, caused by a use-after-free error. An attacker could exploit this vulnerability using a specially crafted address to bypass the restricted shell.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/122314 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Security Access Manager for Web 7.0 appliances, all firmware versions.

IBM Security Access Manager for Web 8.0 appliances, all firmware versions.

IBM Security Access Manager for Mobile 8.0 appliances, all firmware versions.

IBM Security Access Manager 9.0 appliances, versions 9.0 - 9.0.2.1.

Remediation/Fixes

Product

| VRMF|APAR|Remediation
—|—|—|—
IBM Security Access Manager for Web| 7.0 (appliance)| IV98160| Apply Interim Fix 31:
7.0.0-ISS-WGA-IF0031
IBM Security Access Manager for Web| 8.0.0.0 -
8.0.1.6| IV98161| 1. For versions prior to 8.0.1.6, upgrade to 8.0.1.6:
8.0.1-ISS-WGA-FP0006
2. Upgrade to 8.0.1.6 IF 1:
8.0.1.6-ISS-WGA-IF0001
IBM Security Access Manager for Mobile| 8.0.0.0 -
8.0.1.6| IV98162| 1. For versions prior to 8.0.1.6, upgrade to 8.0.1.6:
8.0.1-ISS-ISAM-FP0006
2. Upgrade to 8.0.1.6 IF 1:
8.0.1.6-ISS-ISAM-IF0001
IBM Security Access Manager| 9.0 -
9.0.2.1| IV98161| 1. Upgrade to 9.0.3.0:
IBM Security Access Manager V9.0.3 Multiplatform, Multilingual (CRW4EML)

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P