IBM Support

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect IBM Tivoli Access Manager for e-business and IBM Security Access Manager for Web (CVE-2016-5597, CVE-2016-5554)

Security Bulletin


Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Versions 7 and 8 and IBM® Runtime Environment Java™ Versions 7 and 8 that are used by IBM Tivoli Access Manager for e-business and IBM Security Access Manager for Web version 7 software. These issues were disclosed as part of the IBM Java SDK updates in October 2016.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities please refer to the Reference section for more information.

CVEID: CVE-2016-5597
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE and Java SE Embedded related to the Networking component could allow a remote attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118071 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5554
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE and Java SE Embedded related to the JMX component has no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118072 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Tivoli Access Manager for e-business 6.0, 6.1, 6.1.1

IBM Security Access Manager for Web 7.0 (software)

Remediation/Fixes

The table below provides links to patches for all affected versions. Follow the installation instructions in the README file included with the patch.

ProductVRMFAPARRemediation
IBM Tivoli Access Manager for e-business6.0IV933041. Apply Interim Fix 48:
6.0.0-ISS-TAM-IF0048
IBM Tivoli Access Manager for e-business6.1IV933041. Apply Interim Fix 30:
6.1.0-ISS-TAM-IF0030
IBM Tivoli Access Manager for e-business6.1.1IV933041. Apply Interim Fix 30:
6.1.1-ISS-TAM-IF0030
IBM Security Access Manager for Web7.0 (software)IV933041. Apply Interim Fix 30:
7.0.0-ISS-SAM-IF0030

For IBM Tivoli Access Manager for e-business 5.1, IBM recommends upgrading to a fixed, supported release of the product.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None.

Change History

22 May 2017: Original version published.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSPREK","label":"Tivoli Access Manager for e-business"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"Java Runtime","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"6.0;6.1;6.1.1;7.0","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
16 June 2018

UID

swg22002445