IBM Support

Security Bulletin: IBM Security Access Manager Appliance is affected by a vulnerability in NSS (CVE-2017-7805)

Security Bulletin


Summary

IBM Security Access Manager Appliance has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2017-7805
DESCRIPTION:
Mozilla Firefox could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free in TLS 1.2 generating handshake hashes. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability using unknown attack vectors to execute arbitrary code on the vulnerable system or cause a denial of service.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/132749 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected IBM Security Access Manager Appliance

Affected Versions
IBM Security Access Manager for Web 7.0-7.0.0.32
IBM Security Access Manager for Web8.0-8.0.1.7
IBM Security Access Manager for Mobile8.0-8.0.1.7
IBM Security Access Manager9.0.3.0 - 9.0.4.0 IF1

Remediation/Fixes

Product

VRMF
APAR
Remediation
IBM Security Access Manager for Web 7.0-7.0.0.32IJ03465Apply Interim Fix 34:
7.0.0-ISS-WGA-IF0034
IBM Security Access Manager for Web 8.0-8.0.1.7IJ034631. For versions prior to 8.0.1.7, upgrade to 8.0.1.7:
8.0.1-ISS-WGA-FP0007
2. Apply 8.0.1.7 IF 1:
8.0.1.7-ISS-WGA-IF0001
IBM Security Access Manager for Mobile8.0-8.0.1.7IJ034641. For versions prior to 8.0.1.7, upgrade to 8.0.1.7: 8.0.1-ISS-ISAM-FP0007
2. Apply 8.0.1.7 IF 1:
8.0.1.7-ISS-ISAM-IF0001
IBM Security Access Manager9.0.3.0 - 9.0.4.0 IF 1IJ034631. For versions prior to 9.0.4.0, upgrade to 9.0.4.0:
9.0.4-ISS-ISAM-FP0000
2. Apply 9.0.4.0 IF2:
9.0.4.0-ISS-ISAM-IF0002

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

References

Off

Change History

30 May 2018: Original version published.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSZU8Q","label":"IBM Security Access Manager"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"--","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"7.0.0;8.0.0;8.0.0.1;8.0.0.2;8.0.0.3;8.0.0.4;8.0.0.5;8.0.1;8.0.1.2;8.0.1.3;8.0.1.4;8.0.1.5;8.0.1.6;9.0.0;9.0.0.1;9.0.1.0;9.0.2.0;9.0.2.1;9.0.3;9.0.4;9.0.3.1;8.0.1.7","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
16 June 2018

UID

swg22014872