-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2274
  Security Bulletin: A security vulnerability has been identified in IBM
         WebSphere Application Server shipped with IBM Integrated
                     Information Core (CVE-2016-5983)
                             28 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Integrated Information Core
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5983  

Reference:         ESB-2016.2245

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21991250

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in IBM
WebSphere Application Server shipped with IBM Integrated Information Core
(CVE-2016-5983)

Document information

More support for: IBM Integrated Information Core

Software version: 1.4, 1.5, 1.5.0.1, 1.5.0.2

Operating system(s): Windows

Reference #: 1991250

Modified date: 2016-09-27

Security Bulletin

Summary

IBM WebSphere Application Server is shipped as a component of IBM Integrated
Information Core. Information about a security vulnerability affecting
IBM WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

CVEID: CVE-2016-5983
DESCRIPTION: IBM WebSphere Application Server could allow remote attackers to
execute arbitrary Java code with a serialized object from untrusted sources.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116468 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Principal Product and Version(s)				Affected Supporting Product and Version
IBM Integrated Information Core V1.5, V1.5.0.1 and V1.5.0.2	IBM WebSphere Application Server V7.0

Remediation/Fixes

Consult the security bulletin: Code execution vulnerability in WebSphere
Application Server (CVE-2016-5983) for vulnerability details and information
about fixes.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v2 Guide
On-line Calculator v2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jo3c
-----END PGP SIGNATURE-----