-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2848
  Security Bulletin: A security vulnerability has been identified in IBM
           Websphere Application Server shipped with IBM Tivoli
                  Security Policy Manager (CVE-2017-1583)
                              8 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Websphere Application Server
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1583 CVE-2011-4343 

Reference:         ESB-2017.2829
                   ESB-2017.2818
                   ESB-2017.2815
                   ESB-2017.2800
                   ESB-2017.2685

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22010174

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in IBM
Websphere Application Server shipped with IBM Tivoli Security Policy Manager
(CVE-2017-1583)

Security Bulletin

Document information

More support for: 
Tivoli Security Policy Manager

Software version: 7.1

Operating system(s): 
AIX, Linux, Solaris, Windows

Reference #: 2010174

Modified date: 07 November 2017

Summary

IBM WebSphere Application Server (WAS) is shipped as a component of IBM Tivoli
Security Policy Manager (TSPM). Information about a security vulnerability
affecting IBM WebSphere Application Server has been published in a security
bulletin.

Vulnerability Details

Please consult the security bulletin,
Security Bulletin: Multiple vulnerabilities affect Java Server Faces (JSF) used
by WebSphere Application Server (CVE-2017-1583, CVE-2011-4343), for
vulnerability details and information about fixes.

Affected Products and Versions

+--------------------------------------+--------------------------------------+
|Product Version                       |WebSphere version                     |
+--------------------------------------+--------------------------------------+
|RTSS 7.1                              |WAS 8.0                               |
+--------------------------------------+--------------------------------------+

Note: TSPM is comprised of TSPM and Runtime Security Services (RTSS).

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWgJXiIx+lLeg9Ub1AQj0Vg/+NZhZ34DnmBnZLhcpAONji8wJzXjmc8km
RTTL6jMXJ6gh2kht8Yp8rrIxypmmhdb8lZkjJkdb8ddIKWuf84dj7a2AT9GJOvj6
K5u2PpFI9VmTsi3DgW4iQLBlaf3S5rZVOQL+GyWZyG6iZG1L8nSSSbXSB0etZgj4
skpIa7SGXTyborn+mSRbFBpm072vfQs0y/vN+hZXsb2QcG4nDJe9alw1I599wfXO
aZCsMx8yhyrHBcyWYtc6RhA8Gr1w269ai2fEvj+W6Q1+iruqpQjDHwIyyfEXLpP1
YqxJmJF/u0ENueF3nCtUaOWCMcovb3vIwEoAB/SxxqEkrAoo1ipfGl1vRuXSC/12
UbBgmerMU2jzSNuJ0NcnYsBhDYAvSgJW/gKQdyFpyNdB/43J7X8e9U/Hf7kx9T+T
1pFob8b45ZwgSsKNkoEl/qd3y5HrudjkXSMYZsYI2WH4QhQb7HqJk+MGzvwjI2WI
l4NJMNgn4UsZ4hCZZ3AQPaZnpJX6Psrx7lj2Zym92qJ55vsenLeyMDq9H2JiMyUz
dHLH1mW8tmaKJhJJuu8bN+QoKyDDJNpYBlcKf9PGpnSJ3LBkYCr4H8IEM1mS5Q9K
Z7/9oe+WFcAPex13c7K8BiTXJRE2hwAwJSLTmpCeFbACOirLVvmR2G/pVGALXUX9
NlrPFegR/9M=
=wXt2
-----END PGP SIGNATURE-----