Lucene search

K
ibmIBME0447BD0950B58D8A54841089C4AD74556C4CF67BD1C5C5CEBC918E3088B2FA5
HistoryJun 16, 2018 - 9:26 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect IBM Security Access Manager for Web and IBM Tivoli Access Manager for e-business

2018-06-1621:26:05
www.ibm.com
21

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

There are multiple vulnerabilities in IBM® SDKs Java™ Technology Edition, Version 5.0, 6, 6R1, 7, 7R1 and IBM® Runtime Environment Java™ Technology Edition that is used by IBM Security Access Manager for Web and IBM Tivoli Access Manager for e-business.

These issues were disclosed as part of the IBM Java SDK updates in April 2015.

Vulnerability Details

CVEID: CVE-2015-0488**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE and Jrockit related to the JSSE component could allow a remote attacker to cause a denial of service.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102336 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0478**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE and JRockit related to the JCE component could allow a remote attacker to obtain sensitive information.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102339 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-2808**
DESCRIPTION:** The RC4 algorithm, as used in the TLS protocol and SSL protocol, could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability to remotely expose account credentials without requiring an active man-in-the-middle session. Successful exploitation could allow an attacker to retrieve credit card data or other sensitive information. This vulnerability is commonly referred to as “Bar Mitzvah Attack”.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101851 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-1916**
DESCRIPTION:** Server applications which use the IBM Java Secure Socket Extension provider to accept SSL/TLS connections are vulnerable to a denial of service attack due to an unspecified vulnerability.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101995 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0204**
DESCRIPTION:** A vulnerability in the OpenSSL ssl3_get_key_exchange function could allow a remote attacker to downgrade the security of certain TLS connections. An OpenSSL client accepts the use of an RSA temporary key in a non-export RSA key exchange ciphersuite. This could allow a remote attacker using man-in-the-middle techniques to facilitate brute-force decryption of TLS/SSL traffic between vulnerable clients and servers. This vulnerability is also known as the FREAK attack.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/99707 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

IBM Tivoli Access Manager for e-business 6.0, 6.1 and 6.1.1.

IBM Security Access Manager for Web 7.0 (software installations)

IBM Security Access Manager for Web 8.0 appliances, all firmware versions

Remediation/Fixes

The table below provides links to patches for all affected IBM Security Access Manager for Web appliance versions. Follow the installation instructions in the README file included with the patch.

Product VRMF APAR Remediation
IBM Security Access Manager for Web _8.0.0.1 -
8.0.1.3_ IV74160 Upgrade to the 8.0.1.3 interim fix:
8.0.1.3-ISS-WGA-IF0001

The table below describes the remediation for all affected IBM Tivoli Access Manager for e-business and IBM Security Access Manager for Web** **software versions.

Product VRMF APAR Remediation
IBM Tivoli Access Manager for e-business 6.0 IV75303 Apply the 6.0.0.40 interim fix:
6.0.0-ISS-TAM-IF0040
IBM Tivoli Access Manager for e-business 6.1 IV75303 Apply the 6.1.0.21 interim fix:
6.1.0-ISS-TAM-IF0021
IBM Tivoli Access Manager for e-business 6.1.1 IV75303 Apply the 6.1.1.20 interim fix:
6.1.1-ISS-TAM-IF0020
IBM Security Access Manager for Web
(software-installation) 7.0.0.0 -
7.0.0.15 IV75303 Apply the 7.0.0.16 interim fix:
7.0.0-ISS-SAM-IF0016

For Tivoli Access Manager for e-business 5.1, IBM recommends upgrading to a fixed, supported release of the product.

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P