IBM Support

Security Bulletin: IBM Security Access Manager appliances are affected by a vulnerability in the libgcrypt library (CVE-2016-6313)

Security Bulletin


Summary

A vulnerability has been identified in the libgcrypt library. IBM Security Access Manager appliances use the libgcrypt library and are affected by this vulnerability.

Vulnerability Details

CVEID: CVE-2016-6313
DESCRIPTION:
 GnuPG could provide weaker than expected security, caused by an error in the mixing functions when obtaining 4640 bits from the random number generator. A local attacker could exploit this vulnerability to predict the next 160 bits of output.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/116169 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Security Access Manager for Web 7.0 appliances, all firmware versions.

IBM Security Access Manager for Web 8.0 appliances, all firmware versions.

IBM Security Access Manager for Mobile 8.0 appliances, all firmware versions.

IBM Security Access Manager 9.0 appliances, all firmware versions.

Remediation/Fixes

IBM has provided patches for all affected versions. Follow the installation instructions in the README files included with the patch.

ProductVRMFAPARRemediation
IBM Security Access Manager for Web7.0 (appliance)IV93302Apply Interim Fix 28:
7.0.0-ISS-WGA-IF0028
IBM Security Access Manager for Web8.0.0.0 -
8.0.1.5
IV932021. For versions prior to 8.0.1.5, upgrade to 8.0.1.5:
8.0.1-ISS-WGA-FP0005
2. Upgrade to 8.0.1.5 IF 1:
8.0.1.5-ISS-WGA-IF0001
IBM Security Access Manager for Mobile8.0.0.0 -
8.0.1.5
IV932771. For versions prior to 8.0.1.5, upgrade to 8.0.1.5:
8.0.1-ISS-ISAM-FP0005
2. Upgrade to 8.0.1.5 IF 1:
8.0.1.5-ISS-ISAM-IF0001
IBM Security Access Manager9.0 -
9.0.2.0
IV932021. For versions prior to 9.0.2.1, upgrade to 9.0.2.1:
9.0.2-ISS-ISAM-FP0001
2. Upgrade to 9.0.2.1 IF 1:
9.0.2.1-ISS-ISAM-IF0001

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

References

Off

Change History

March 1, 2017: Original version published.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSZU8Q","label":"IBM Security Access Manager"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"--","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"7.0.0;8.0.0;8.0.0.1;8.0.0.2;8.0.0.3;8.0.0.4;8.0.0.5;8.0.1;8.0.1.2;8.0.1.3;8.0.1.4;8.0.1.5;9.0.0;9.0.0.1;9.0.1.0;9.0.2.0;9.0.2.1","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}},{"Product":{"code":"SSELE6","label":"IBM Security Access Manager for Mobile"},"Business Unit":{"code":"BU008","label":"Security"},"Component":" ","Platform":[{"code":"","label":""}],"Version":"","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}},{"Product":{"code":"SSPREK","label":"Tivoli Access Manager for e-business"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":" ","Platform":[{"code":"","label":""}],"Version":"","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
16 June 2018

UID

swg21999613