IBM Support

Security Bulletin: A security vulnerability has been identified in the GSKit component of IBM Security Access Manager for Web (CVE-2016-0201)

Security Bulletin


Summary

A vulnerability has been addressed in the GSKit component of IBM Security Access Manager for Web.

Vulnerability Details

CVEID: CVE-2016-0201
DESCRIPTION:
IBM GSKit could allow a remote attacker to obtain sensitive information, caused by a MD5 collision. An attacker could exploit this vulnerability to obtain authentication credentials.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109310 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Security Access Manager for Web 7.0 (software)
IBM Security Access Manager for Web 7.0 appliances, all firmware versions
IBM Security Access Manager for Web 8.0 appliances, all firmware versions
IBM Security Access Manager 9.0 appliances, all firmware versions

Remediation/Fixes

The table below provides links to patches for all affected versions. Follow the installation instructions in the README file included with the patch.

ProductVRMFAPARRemediation
IBM Security Access Manager for Web 7.0 - 7.0.0.20 (software installations)IV807551. Apply Interim Fix 21:
7.0.0-ISS-SAM-IF0021
IBM Security Access Manager for Web7.0 - 7.0.0.20 (appliances)IV807551. Apply Interim Fix 21:
7.0.0-ISS-WGA-IF0021
IBM Security Access Manager for Web8.0 - 8.0.1.3IV801321. For 8.0-8.0.1.2 environments, upgrade to 8.0.1.3:
8.0.1-ISS-WGA-FP0003
2. Apply 8.0.1.3 Interim Fix 4:8.0.1.3-ISS-WGA-IF0004
IBM Security Access Manager9.0 - 9.0.0.1IV801321. For 9.0 environments, upgrade to 9.0.0.1:
9.0.0-ISS-ISAM-FP0001
2. Apply 9.0.0.1 Interim Fix 1:
9.0.0.1-ISS-ISAM-IF0001

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None.

Change History

February 1, 2016: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSPREK","label":"Tivoli Access Manager for e-business"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"--","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"7.0;8.0;8.0.0.2;8.0.0.4;8.0.0.5;8.0.1;8.0.1.2;8.0.1.3;9.0","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
16 June 2018

UID

swg21974389