-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2642
        Security Bulletin: Multiple vulnerabilities in IBM Java SDK
                affect IBM Security Access Manager for Web
                              20 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager for Web
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4749 CVE-2015-4748 CVE-2015-2625
                   CVE-2015-2613 CVE-2015-2601 CVE-2015-1931

Reference:         ASB-2015.0070
                   ESB-2015.2630
                   ESB-2015.2598
                   ESB-2015.2596
                   ESB-2015.1917
                   ESB-2015.1890
                   ESB-2015.1873

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21963645

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM
Security Access Manager for Web

Document information

More support for:
IBM Security Access Manager for Web

Software version:
8.0, 8.0.0.2, 8.0.0.4, 8.0.0.5, 8.0.1, 8.0.1.2, 8.0.1.3

Operating system(s):
Appliance

Reference #:
1963645

Modified date:
2015-10-19

Security Bulletin

Summary

There are multiple vulnerabilities in IBM SDK Java Technology Edition,
Versions 5.0, 6, 6R1, 7, 7R1 that is used by IBM Security Access Manager
for Web. These issues were disclosed as part of the IBM Java SDK updates
in July 2015

Vulnerability Details

CVEID: CVE-2015-1931
DESCRIPTION: IBM Java Security Components store plain text data in memory
dumps, which could allow a local attacker to obtain information to aid in
further attacks against the system.
CVSS Base Score: 2.1
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/102967 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-4748

DESCRIPTION: An unspecified vulnerability related to the Security component
has complete confidentiality impact, complete integrity impact, and complete
availability impact.
CVSS Base Score: 7.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/104729 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVEID: CVE-2015-2613

DESCRIPTION: An unspecified vulnerability and Java SE Embedded related to the
JCE component could allow a remote attacker to obtain sensitive information.
CVSS Base Score: 5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/104734 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-2601

DESCRIPTION: An unspecified vulnerability related to the JCE component
could allow a remote attacker to obtain sensitive information.
CVSS Base Score: 5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/104733 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-4749

DESCRIPTION: An unspecified vulnerability related to the JNDI component
could allow a remote attacker to cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/104740 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-2625

DESCRIPTION: An unspecified vulnerability related to the JSSE component
could allow a remote attacker to obtain sensitive information.
CVSS Base Score: 2.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/104743 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM Security Access Manager for Web 8.0 appliances, all firmware versions

Remediation/Fixes

Product					VRMF	APAR	Remediation
IBM Security Access Manager for Web	8.0	IV77071	8.0.1.3-ISS-WGA-IF0002

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v2 Guide
On-line Calculator v2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
IBM Java SDK Security Bulletin

Acknowledgement

None.
Change History

19 October 2015: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=25JD
-----END PGP SIGNATURE-----