-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2500
Security Bulletin: Security Vulnerability within IBM WebSphere Application
         Server that shipped with WebSphere Enterprise Service Bus
                     Registry Edition (CVE-2015-1920)
                             25 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Enterprise Service Bus Registry Edition
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
                   HP-UX
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1920  

Reference:         ESB-2015.1553
                   ESB-2015.1510
                   ESB-2015.1443
                   ESB-2015.1427
                   ESB-2015.1426
                   ESB-2015.1392
                   ESB-2015.1370
                   ESB-2015.1158

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21963793

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Security Vulnerability within IBM WebSphere Application 
Server that shipped with WebSphere Enterprise Service Bus Registry Edition 
(CVE-2015-1920)

Security Bulletin

Document information

More support for:

WebSphere Enterprise Service Bus Registry Edition

Security

Software version:

Version Independent

Operating system(s):

Platform Independent

Reference #:

1963793

Modified date:

2015-09-24

Summary

WebSphere Application Server that is provided with WebSphere Enterprise 
Service Bus Registry Edition could allow a remote attacker to execute 
arbitrary code by connecting to a management port and executing a specific 
sequence of instructions.

Vulnerability Details

The vulnerability is fixed with an available interim fix. For more information
on the fix see Security Bulletin: Security Vulnerability in IBM WebSphere 
Application Server (CVE-2015-1920)

Affected Products and Versions

WebSphere Enterprise Service Bus Registry Edition (All Versions)

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

4th September 2015: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rxTy
-----END PGP SIGNATURE-----