Lucene search

K
ibmIBM85CD5F954685303BF20294F2A2187789849718F8908996F4C20CF92F11753C77
HistoryJun 16, 2018 - 10:01 p.m.

Security Bulletin: IBM Security Access Manager Appliance is affected by a Network Security Services (NSS) vulnerability (CVE-2017-5461)

2018-06-1622:01:47
www.ibm.com
13

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

IBM Security Access Manager Appliance has addressed the following vulnerability in the Network Security Services (NSS) library.

Vulnerability Details

CVEID: CVE-2017-5461**
DESCRIPTION:** Mozilla Firefox could allow a remote attacker to execute arbitrary code on the system, caused by an out-ouf-bounds write during Base64 decoding operation in the Network Security Services (NSS) library. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability using unknown attack vectors to execute arbitrary code on the vulnerable system or cause a denial of service.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/125002 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected IBM Security Access Manager Appliance

|

Affected Versions

—|—
IBM Security Access Manager for Web (appliance-based)| 7.0 - 7.0.0.30
IBM Security Access Manager for Web| 8.0 - 8.0.1.6
IBM Security Access Manager for Mobile| 8.0 - 8.0.1.6
IBM Security Access Manager| 9.0 - 9.0.3.0 IF1

Remediation/Fixes

Product

| VRMF|APAR|Remediation
—|—|—|—
IBM Security Access Manager for Web| 7.0 (appliance)| IV98163| Apply Interim Fix 31:
7.0.0-ISS-WGA-IF0031
IBM Security Access Manager for Web| 8.0.0.0 -
8.0.1.6| IV98164| 1. For versions prior to 8.0.1.6, upgrade to 8.0.1.6:
8.0.1-ISS-WGA-FP0006
2. Upgrade to 8.0.1.6 IF 1:
8.0.1.6-ISS-WGA-IF0001
IBM Security Access Manager for Mobile| 8.0.0.0 -
8.0.1.6| IV98167| 1. For versions prior to 8.0.1.6, upgrade to 8.0.1.6:
8.0.1-ISS-ISAM-FP0006
2. Upgrade to 8.0.1.6 IF 1:
8.0.1.6-ISS-ISAM-IF0001
IBM Security Access Manager| 9.0 -
9.0.3.0| IV98164| 1. For versions prior to 9.0.3.0, upgrade to 9.0.3.0:
IBM Security Access Manager V9.0.3 Multiplatform, Multilingual (CRW4EML)
2. Upgrade to 9.0.3.0 IF 2:
9.0.3.0-ISS-ISAM-IF0002

Workarounds and Mitigations

None.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P