-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1781
       Security Bulletin: IBM Security Access Manager is vulnerable
            to a bypass security vulnerability (CVE-2020-4461)
                                20 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4461  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6211847

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Security Access Manager is vulnerable to a bypass security vulnerability
(CVE-2020-4461)

Security Bulletin

Summary

A bypass security vulnerability was fixed in IBM Security Access Manager
9.0.7.1

Vulnerability Details

CVEID: CVE-2020-4461
DESCRIPTION: IBM Security Access Manager could allow an authenticated user to
bypass security by allowing id_token claims manipulation without verification.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
181481 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|ISAM                |9.0       |
+--------------------+----------+

Remediation/Fixes

+---------------------------+-------+--------+-----------------------+
|Affected Product           |VRMF   |APAR    |Remediation/First Fix  |
+---------------------------+-------+--------+-----------------------+
|IBM Security Access Manager|9.0.7.1|IIJ24832|9.0.7.1-ISS-ISAM-IF0005|
+---------------------------+-------+--------+-----------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXsSkUuNLKJtyKPYoAQg5KxAAmgD1PounQa1rQtxNl1lweDtpfPmIrrbs
p2VYCJd5sqhqh3nn3VzAPKOd3NLZhc9gbmEdEZtVF9f0+j4bJOV7YjEsWezVWmYb
T2lAEaIIlw00EOuZwc/YBIOzkNkkNWPBnuzlcuoiVwxZF+PA8zh9GPmTHFmpxtGm
UiQGEbhtykt/UAdFxbtsbrpJrSvNdLIp1jRkN3tdVJN+xCvZUTZCg3BmEBiUlNTP
GZBh4zdus6HzZQRoyjYFk9yNEES5SYK7jED5ILuNYmzgpLf2N5EdyrPxi1ZLYPgb
YXDlDEnXuaXMggc5yx+8EF430Jz/MEZVIeWiW59JXZDRCbYeyNt7Eg92oaWCHocf
6qeyvvEgNNyucBelDotAvEZj5IuPGkMUG6ov+g4csC1DDSL5B0Vz0mwsZmdTKE4N
V4ppfMXcHOWrbDv0U/cAul0AwXwM6E6NZhngO5rMb2V/IlAFBTMro1zD1g/m9JLg
Yq8b/3v1M/uJoE3OzNKeazDVOBbaOFmKxPbaCVlv0PXHtJDAohSprZ4Zix6dzDIq
V6I0/ir/3RwwRT5khVDyNw6wSJBMA0SqAwm4CleGmJOzUHjH5lDoge9mwUNe23mz
ZrIZe2STs3Z9eCEljYbrrsPQf+Bs8iPcRnHYaU5RX3fXXH4Ip5ZgACeeoX6Fh4UA
u4aPyyFeBUw=
=zTHM
-----END PGP SIGNATURE-----