-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2016
  Security Bulletin: Security vulnerabilities have been identified in IBM
      WebSphere Application Server shipped with IBM WebSphere Portal
                              22 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Portal
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote/Unauthenticated      
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5387 CVE-2016-3485 CVE-2016-2960
                   CVE-2016-1182 CVE-2016-1181 CVE-2016-0385
                   CVE-2016-0377 CVE-2016-0359 CVE-2015-0254

Reference:         ASB-2016.0074

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21986357
   http://www.ibm.com/support/docview.wss?uid=swg21988005

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Security vulnerabilities have been identified in IBM
WebSphere Application Server shipped with IBM WebSphere Portal

Security Bulletin

Document information

More support for:

WebSphere Portal

Software version:

6.1, 7.0, 8.0, 8.5

Operating system(s):

AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Reference #:

1986357

Modified date:

2016-08-19

Summary

IBM WebSphere Application Server is shipped as a component of IBM WebSphere
Portal. Information about security vulnerabilities affecting IBM WebSphere
Application Server has been published in security bulletins.

Vulnerability Details

Please consult the security bulletins for IBM WebSphere Application Server
published at

Security Bulletin: Vulnerability in Apache Standard Taglibs affects IBM
WebSphere Application Server (CVE-2015-0254)

Security Bulletin: HTTP Response Splitting in WebSphere Application Server
(CVE-2016-0359)

Security Bulletin: Vulnerabilities in Apache Struts affects IBM WebSphere
Application Server (CVE-2016-1181 and CVE-2016-1182)

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affects WebSphere
Application Server July 2016 CPU (CVE-2016-3485)

Security Bulletin: Redirect HTTP traffic vulnerability may affect IBM HTTP
Server (CVE-2016-5387)

Security Bulletin: Bypass security restrictions in WebSphere Application
Server (CVE-2016-0385)

Security Bulletin: Information Disclosure in IBM WebSphere Application Server
(CVE-2016-0377)

Security Bulletin: Potential denial of service with SIP Services
(CVE-2016-2960)

Security Bulletin: Multiple Denial of Service vulnerabilities with Expat may
affect IBM HTTP Server

WebSphere Application Server and IBM HTTP Server Security Bulletin List

for vulnerability details and information about fixes.

Affected Products and Versions

Principal Product and Version(s)                     Affected Supporting Product and Version
IBM WebSphere Portal version 6.1, 7.0, 8.0, and 8.5  IBM WebSphere Application Server version 6.1, 7.0, 8.0, 8.5

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the

System z Security web site

Security and integrity APARs and associated fixes will be posted to this
portal. IBM suggests reviewing the CVSS scores and applying all security or
integrity fixes as soon as possible to minimize any potential risk.

References

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

19 August 2016: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM
WebSphere Portal July 2016 CPU (CVE-2016-3485)

Security Bulletin

Document information

More support for:

WebSphere Portal

Software version:

6.1, 7.0, 8.0, 8.5

Operating system(s):

AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Reference #:

1988005

Modified date:

2016-08-19

Summary

There are multiple vulnerabilities in IBM SDK Java Technology Edition that is
shipped with IBM WebSphere Application Server which is shipped with IBM
WebSphere Portal. These issues were disclosed in the IBM Java SDK updates in
July 2016.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for IBM Java SDK Security Bulletin"
located in the References section for more information.

CVEID:

CVE-2016-3485

DESCRIPTION:

An unspecified vulnerability related to the Networking component has no
confidentiality impact, low integrity impact, and no availability impact.

CVSS Base Score: 2.9

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/115273

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

WebSphere Portal 8.5

WebSphere Portal 8.0

WebSphere Portal 7

WebSphere Portal 6.1

For unsupported versions IBM recommends upgrading to a fixed, supported
version of the product.

Remediation/Fixes

Upgrade the SDK per WebSphere Application Server:

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affects WebSphere
Application Server July 2016 CPU (CVE-2016-3485)

For V8.5

Upgrade the SDK

For V8

Upgrade the SDK

For V7

Upgrade the SDK

For V6.1

Upgrade the SDK

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the

System z Security web site

Security and integrity APARs and associated fixes will be posted to this
portal. IBM suggests reviewing the CVSS scores and applying all security or
integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

IBM Java SDK Security Bulletin

Change History

19 August 2016: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=++St
-----END PGP SIGNATURE-----