IBM Support

Security Bulletin: An XML parser vulnerability affects IBM Tivoli Access Manager for e-business and IBM Security Access Manager for Web 7.0 software releases (CVE-2016-4463)

Security Bulletin


Summary

 Apache Xerces-C XML Parser library is vulnerable to a denial of service, caused by a stack-based buffer overflow when parsing a deeply nested DTD. A remote attacker could exploit this vulnerability to cause a denial of service.

IBM Tivoli Access Manager for e-business and IBM Security Access Manager for Web 7.0 software releases use the Apache Xerces-C XML parser and are affected by this vulnerability.

Vulnerability Details

CVEID: CVE-2016-4463
DESCRIPTION:
 Apache Xerces-C XML Parser library is vulnerable to a denial of service, caused by a stack-based buffer overflow when parsing a deeply nested DTD. A remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/114596 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Tivoli Access Manager for e-business, version 6.0

IBM Tivoli Access Manager for e-business, version 6.1

IBM Tivoli Access Manager for e-business, version 6.1.1

IBM Security Access Manager for Web, version 7.0 software

Remediation/Fixes

The table below provides links to patches for all affected versions. Follow the installation instructions in the README file included with the patch.

ProductVRMFAPARRemediation
IBM Tivoli Access Manager for e-business6.0IV93207Apply Interim Fix 47:
6.0.0-ISS-TAM-IF0047
IBM Tivoli Access Manager for e-business6.1IV93207Apply Interim Fix 29:
6.1.0-ISS-TAM-IF0029
IBM Tivoli Access Manager for e-business6.1.1IV93207Apply Interim Fix 29:
6.1.1-ISS-TAM-IF0029
IBM Security Access Manager for Web7.0 (software)IV93297Apply Interim Fix 29:
7.0.0-ISS-SAM-IF0029

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

References

Off

Change History

February 21, 2017: Original version published.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSPREK","label":"Tivoli Access Manager for e-business"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"--","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"6.0;6.1;6.1.1;7.0","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
16 June 2018

UID

swg21996869