IBM Support

Security Bulletin: IBM Security Access Manager Appliance is affected by a Network Security Services (NSS) vulnerability (CVE-2017-5461)

Security Bulletin


Summary

IBM Security Access Manager Appliance has addressed the following vulnerability in the Network Security Services (NSS) library.

Vulnerability Details

CVEID: CVE-2017-5461
DESCRIPTION:
Mozilla Firefox could allow a remote attacker to execute arbitrary code on the system, caused by an out-ouf-bounds write during Base64 decoding operation in the Network Security Services (NSS) library. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability using unknown attack vectors to execute arbitrary code on the vulnerable system or cause a denial of service.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/125002 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected IBM Security Access Manager Appliance

Affected Versions
IBM Security Access Manager for Web (appliance-based)7.0 - 7.0.0.30
IBM Security Access Manager for Web8.0 - 8.0.1.6
IBM Security Access Manager for Mobile8.0 - 8.0.1.6
IBM Security Access Manager9.0 - 9.0.3.0 IF1

Remediation/Fixes

Product

VRMFAPARRemediation
IBM Security Access Manager for Web7.0 (appliance)IV98163Apply Interim Fix 31:
7.0.0-ISS-WGA-IF0031
IBM Security Access Manager for Web8.0.0.0 -
8.0.1.6
IV981641. For versions prior to 8.0.1.6, upgrade to 8.0.1.6:
8.0.1-ISS-WGA-FP0006
2. Upgrade to 8.0.1.6 IF 1:
8.0.1.6-ISS-WGA-IF0001
IBM Security Access Manager for Mobile8.0.0.0 -
8.0.1.6
IV981671. For versions prior to 8.0.1.6, upgrade to 8.0.1.6:
8.0.1-ISS-ISAM-FP0006
2. Upgrade to 8.0.1.6 IF 1:
8.0.1.6-ISS-ISAM-IF0001
IBM Security Access Manager9.0 -
9.0.3.0
IV981641. For versions prior to 9.0.3.0, upgrade to 9.0.3.0:
IBM Security Access Manager V9.0.3 Multiplatform, Multilingual (CRW4EML)
2. Upgrade to 9.0.3.0 IF 2:
9.0.3.0-ISS-ISAM-IF0002

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

References

Off

Change History

4 August 2017: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSZU8Q","label":"IBM Security Access Manager"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"--","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"7.0.0;8.0.0;8.0.0.1;8.0.0.2;8.0.0.3;8.0.0.4;8.0.0.5;8.0.1;8.0.1.2;8.0.1.3;8.0.1.4;8.0.1.5;9.0.0;9.0.0.1;9.0.1.0;9.0.2.0;9.0.2.1;9.0.3","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
16 June 2018

UID

swg22006960