-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1879
           Security Bulletin: Open Redirect Vulnerability in IBM
         Connections Portlets For WebSphere Portal (CVE-2016-2989)
                               3 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Portal
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2989  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21986393

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Open Redirect Vulnerability in IBM Connections Portlets
For WebSphere Portal (CVE-2016-2989)

Security Bulletin

Document information

More support for:

WebSphere Portal

Software version:

8.0, 8.5

Operating system(s):

AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Reference #:

1986393

Modified date:

2016-08-02

Summary

A fix is available for an Open Redirect Vulnerability in 'IBM Connections
Portlets For WebSphere Portal' (CVE-2016-2989).

Vulnerability Details

CVEID:

CVE-2016-2989

DESCRIPTION:

IBM Connections Portlets For WebSphere Portal could allow a remote attacker
to conduct phishing attacks, caused by an open redirect vulnerability. An
attacker could exploit this vulnerability using a specially-crafted URL to
redirect a victim to arbitrary Web sites.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/114051

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Connections Portlets For WebSphere Portal v5.0

Remediation/Fixes

Upgrade to IBM Connections Portlets For WebSphere Portal v5.0.2

https://greenhouse.lotus.com/plugins/plugincatalog.nsf/assetDetails.xsp?action=editDocument&documentId=55AFF4A1D3D54DF185257CD3006014A4

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the

System z Security web site

Security and integrity APARs and associated fixes will be posted to this
portal. IBM suggests reviewing the CVSS scores and applying all security or
integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

2 August 2016: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bSLJ
-----END PGP SIGNATURE-----