-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3168
          IBM Java SDK updated in IBM Security Access Manager for
                         Enterprise Single-Sign on
                             11 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager for Enterprise Single-Sign On
Publisher:         IBM
Operating System:  Virtualisation
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Administrator Compromise -- Remote with User Interaction
                   Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10388 CVE-2017-10357 CVE-2017-10356
                   CVE-2017-10355 CVE-2017-10350 CVE-2017-10349
                   CVE-2017-10348 CVE-2017-10347 CVE-2017-10346
                   CVE-2017-10345 CVE-2017-10309 CVE-2017-10295
                   CVE-2017-10293 CVE-2017-10285 CVE-2017-10281
                   CVE-2016-10165 CVE-2016-9843 CVE-2016-9842
                   CVE-2016-9841 CVE-2016-9840 

Reference:         ASB-2017.0173
                   ESB-2017.3011

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22011505

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Security Vulnerabilities have been identified in
IBM SDK, Java Technology Edition shipped with IBM Security Access Manager for
Enterprise Single-Sign On

Security Bulletin

Document information

More support for: IBM Security Access Manager for Enterprise Single Sign-On

Software version: 8.2, 8.2.1, 8.2.2

Operating system(s): Windows

Reference #: 2011505

Modified date: 08 December 2017

Summary

IBM SDK, Java Technology Edition is shipped as a component of IBM Security
Access Manager for Enterprise Single-Sign On. Information about the
vulnerabilities affecting IBM SDK, Java Technology Edition have been
published in a Security Bulletin.

Vulnerability Details

Consult the following security bulletin for vulnerability details and
information about fixes.

Security Bulletin: Security Bulletin: Multiple vulnerabilities may affect IBM
SDK, Java Technology Edition

Affected Products and Versions

+-----------------------------------------------------------------------------+
|Principal Product and Versions        |Affected Product and Version          |
|--------------------------------------+--------------------------------------|
|ISAM ESSO 8.2, 8.2.1, 8.2.2           |IBM SDK, Java Technology Edition 6    |
+-----------------------------------------------------------------------------+

Workarounds and Mitigations

None

Change History

07 December 2017: First Publish

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=O40E
-----END PGP SIGNATURE-----