Lucene search

K
ibmIBM97BF49DBD32A60D7F9B2B93D71B9712572538F643BC8822DBFE195210861F7A1
HistoryJun 16, 2018 - 9:37 p.m.

Security Bulletin: IBM Security Access Manager for Web is affected by an OpenSSH vulnerability (CVE-2008-5161)

2018-06-1621:37:24
www.ibm.com
13

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

Summary

IBM Security Access Manager for Web has SSH Server Cipher Block Chaining (CBC) mode ciphers enabled, which could allow an attacker to recover the plaintext message from the ciphertext.

Vulnerability Details

CVEID: CVE-2008-5161**
DESCRIPTION:** OpenSSH and multiple SSH Tectia products could allow a remote attacker to obtain sensitive information, caused by the improper handling of errors within an SSH session which is encrypted with a block cipher algorithm in CBC mode. A remote attacker with read and write access to network data could exploit this vulnerability to display plaintext bits from a block of ciphertext and obtain sensitive information.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/46620 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM Security Access Manager for Web 7.0 appliances, all firmware versions

IBM Security Access Manager for Web 8.0 appliances, all firmware versions

IBM Security Access Manager 9.0 appliances, all firmware versions

Remediation/Fixes

The table below provides links to patches for all affected versions. Follow the installation instructions in the README file included with the patch.

Product name VRMF APAR Remediation
IBM Security Access Manager for Web
(appliance-based) 7.0 - 7.0.0.18 IV78780 1. Apply 7.0 FP19:
7.0.0-ISS-WGA-FP0019
IBM Security Access Manager for Web 8.0 - 8.0.1.3 IV78768 1. For 8.0-8.0.1.2 environments, upgrade to 8.0.1.3:
8.0.1-ISS-WGA-FP0003** **

2. Apply 8.0.1.3 Interim Fix 3:
8.0.1.3-ISS-WGA-IF0003
IBM Security Access Manager | 9.0| IV78768| 1. Apply 9.0.0.0 Interim Fix 1:
9.0.0-ISS-ISAM-IF0001

Workarounds and Mitigations

None.

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N