IBM Support

Security Bulletin: IBM Security Access Manager is affected by an OpenSSL vulnerability (CVE-2016-8610)

Security Bulletin


Summary

IBM Security Access Manager has addressed the following OpenSSL vulnerability known as "SSL-Death-Alert".

Vulnerability Details

CVEID: CVE-2016-8610
DESCRIPTION:
The SSL/TLS protocol is vulnerable to a denial of service, caused by an error when processing ALERT packets during a SSL handshake. By sending specially-crafted plain-text ALERT packets, a remote attacker could exploit this vulnerability to consume all available CPU resources. Note: This vulnerability is called "SSL-Death-Alert".
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118296 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected IBM Security Access Manager Appliance

Affected Versions
IBM Security Access Manager for Web (appliance)7.0 - 7.0.0.30
IBM Security Access Manager for Web8.0 - 8.0.1.5
IBM Security Access Manager for Mobile8.0 - 8.0.1.5
IBM Security Access Manager9.0 - 9.0.3.0

Remediation/Fixes

Product

VRMFAPARRemediation
IBM Security Access Manager for Web7.0 - 7.0.0.30 (appliance)IV98170Apply Interim Fix 31:
7.0.0-ISS-WGA-IF0031
IBM Security Access Manager for Web8.0.0.0 -
8.0.1.5
IV98217Upgrade to 8.0.1.6:
8.0.1-ISS-WGA-FP0006
IBM Security Access Manager for Mobile8.0.0.0 -
8.0.1.5
IV98219Upgrade to 8.0.1.6:
8.0.1-ISS-ISAM-FP0006
IBM Security Access Manager9.0 -
9.0.3.0
IV982171. For versions prior to 9.0.3.0, upgrade to 9.0.3.0:
IBM Security Access Manager V9.0.3 Multiplatform, Multilingual (CRW4EML)
2. Upgrade to 9.0.3.0 IF 2:
9.0.3.0-ISS-ISAM-IF0002

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

References

Off

Change History

8 August 2017: Original version published.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSZU8Q","label":"IBM Security Access Manager"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"--","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"7.0.0;8.0.0;8.0.0.1;8.0.0.2;8.0.0.3;8.0.0.4;8.0.0.5;8.0.1;8.0.1.2;8.0.1.3;8.0.1.4;8.0.1.5;9.0.0;9.0.0.1;9.0.1.0;9.0.2.0;9.0.2.1;9.0.3","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
16 June 2018

UID

swg22007023