-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1980
       Security Bulletin: Bypass security restrictions in WebSphere
                    Application Server (CVE-2016-0385)
                              17 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0385 CVE-2016-0377 

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21982588
   http://www.ibm.com/support/docview.wss?uid=swg21980645

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Bypass security restrictions in WebSphere Application
Server (CVE-2016-0385)

Security Bulletin

Document information

More support for:

WebSphere Application Server

Software version:

7.0, 8.0, 8.5, 8.5.5

Operating system(s):

AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Software edition:

Base, Developer, Express, Liberty, Network Deployment

Reference #:

1982588

Modified date:

2016-08-16

Summary

There is a potential bypass security restriction vulnerability in IBM
WebSphere Application Server. This will only occur in environments that have
the webcontainer custom property HttpSessionIdReuse enabled.

Vulnerability Details

CVEID:

CVE-2016-0385

DESCRIPTION:

IBM WebSphere Application Server could allow a remote attacker to bypass
security restrictions caused by a buffer overflow. This could allow the
attacker to view unauthorized data.

CVSS Base Score: 3.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112359

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM
WebSphere Application Server

Liberty

Version 9.0

Version 8.5.5

Version 8.5

Version 8.0

Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing APAR PI60026 for each named product as soon as practical.

For WebSphere Application Server:

For Liberty:

 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix

PI60026

- --OR--

 Apply Fix Pack 16.0.0.3 or later (targeted availability 16 September 2016).

For V9.0.0.0:

 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix

PI60026

- --OR--

 Apply Fix Pack 9.0.0.1 or later (targeted availability 16 September 2016).

For V8.5.0.0 through 8.5.5.9:

 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix

PI60026

- --OR--

 Apply Fix Pack 8.5.5.10 or later.

For V8.0.0.0 through 8.0.0.12:

 Upgrade to a minimal fix pack levels as required by interim fix and then
apply Interim Fix

PI60026

- --OR--

 Apply Fix Pack 8.0.0.13 or later (targeted availability 24 October 2016).

For V7.0.0.0 through 7.0.0.41:

 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix

PI60026

- --OR--

 Apply Fix Pack 7.0.0.43 or later (targeted availability 2Q2017).

Workarounds and Mitigations

Setting the webcontainer property HttpSessionIdReuse to false will mitigate
this issue.

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

16 August 2016: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: Information Disclosure in IBM WebSphere Application Server
(CVE-2016-0377)

Security Bulletin

Document information

More support for:

WebSphere Application Server

General

Software version:

7.0, 8.0, 8.5, 8.5.5

Operating system(s):

AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Software edition:

Base, Developer, Express, Network Deployment

Reference #:

1980645

Modified date:

2016-08-16

Summary

There is an Information Disclosure Vulnerability in IBM WebSphere Application
Server.

Vulnerability Details

CVEID:

CVE-2016-0377

DESCRIPTION:

IBM WebSphere Application Server could allow a remote attacker to obtain
sensitive information caused by the improper setting of a CSRFtoken cookie.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112238

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM
WebSphere Application Server:

Version 8.5.5

Version 8.5

Version 8.0

Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing APAR PI56917 for each named product as soon as practical.

For Traditional WebSphere Application Server and WebSphere Application Server
Hypervisor Edition:

For V8.5.0.0 through 8.5.5.9:

 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix

PI56917

- --OR--

 Apply Fix Pack 8.5.5.10 or later

For V8.0.0.0 through 8.0.0.12:

 Upgrade to a minimal fix pack levels as required by interim fix and then
apply Interim Fix

PI56917

- --OR--

 Apply Fix Pack 8.0.0.13 or later (targeted availability 24 October 2016).

For V7.0.0.0 through 7.0.0.41:

 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix

PI56917

- --OR--

 Apply Fix Pack 7.0.0.43 or later (targeted availability 2Q2017).

Workarounds and Mitigations

none

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the

System z Security web site

Security and integrity APARs and associated fixes will be posted to this
portal. IBM suggests reviewing the CVSS scores and applying all security or
integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

16 August 2016: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mVGR
-----END PGP SIGNATURE-----