IBM Support

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect IBM Security Access Manager

Security Bulletin


Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Versions 6, 7 & 8 and IBM® Runtime Environment Java™ Versions 6,7 & 8 used by IBM Security Access Manager software and appliances. These issues were disclosed as part of the IBM Java SDK updates in Jul 2017.

Vulnerability Details

CVEID: CVE-2017-10115
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/128876 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-10116
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Security component could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/128877 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

IBM Tivoli Access Manager for e-business version 6.1

IBM Tivoli Access Manager for e-business version 6.1.1

IBM Security Access Manager for Web version 7.0 software release

IBM Security Access Manager for Web version 8 appliance

IBM Security Access Manager for Mobile version 8 appliance

IBM Security Access Manager version 9 appliance

Remediation/Fixes

If you run your own Java code using the IBM Java Runtime delivered with an IBM Security Access Manager software product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities please refer to the link for “IBM Java SDK Security Bulletin" located in the “References” section for more information.

The table below provides links to patches for all affected versions. Follow the installation instructions in the README file included with the patch.

ProductVRMFAPARRemediation
IBM Tivoli Access Manager for e-business6.1 - 6.1.0.32IJ00233Apply Interim Fix 33:
6.1.0-ISS-TAM-IF0033
IBM Tivoli Access Manager for e-business6.1.1 - 6.1.1.31IJ00233Apply Interim Fix 32:
6.1.1-ISS-TAM-IF0032
IBM Security Access Manager for Web (software)7.0 - 7.0.0.31 (software)IJ00233Apply Interim Fix 32:
7.0.0-ISS-SAM-IF0032
IBM Security Access Manager for Web (appliance)8.0 - 8.0.1.6IJ00230Upgrade to 8.0.1.7:
8.0.1-ISS-WGA-FP0007
IBM Security Access Manager for Mobile (appliance)8.0 - 8.0.1.6IJ00231Upgrade to 8.0.1.7:
8.0.1-ISS-ISAM-FP0007
IBM Security Access Manager (appliance)9.0 - 9.0.3.0IJ00230Upgrade to 9.0.3.1:
9.0.3-ISS-ISAM-FP0001

For IBM Tivoli Access Manager for e-business 6.0 and earlier, IBM recommends upgrading to a fixed, supported release of the product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

29 November 2017: Original version published.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSPREK","label":"Tivoli Access Manager for e-business"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"Java Runtime","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"6.1;6.1.1;7.0;8.0;8.0.0.1;8.0.0.2;8.0.0.3;8.0.0.4;8.0.0.5;8.0.1;8.0.1.2;8.0.1.3;8.0.1.4;8.0.1.5;8.0.1.6;9.0;9.0.0.1;9.0.1;9.0.2;9.0.2.1;9.0.3","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}},{"Product":{"code":"SSELE6","label":"IBM Security Access Manager for Mobile"},"Business Unit":{"code":"BU008","label":"Security"},"Component":" ","Platform":[{"code":"","label":""}],"Version":"","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}},{"Product":{"code":"SSZU8Q","label":"IBM Security Access Manager"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":" ","Platform":[{"code":"","label":""}],"Version":"","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
16 June 2018

UID

swg22010227