-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2859
 A security vulnerability has been identified in IBM WebSphere Application
     Server shipped with IBM InfoSphere Master Data Management Server
                             20 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM InfoSphere Master Data Management Server
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7450 CVE-2015-4852 

Reference:         ESB-2015.2833

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21971170

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in IBM 
WebSphere Application Server shipped with IBM InfoSphere Master Data 
Management Server (CVE-2015-4852)

Security Bulletin

Average rating

Document information

More support for:

InfoSphere Master Data Management

Software version:

9.0, 10.0, 10.0.0, 10.1, 10.1.0, 11.0, 11.0.0, 11.3, 11.4, 11.5

Operating system(s):

AIX, Linux, Solaris, Windows

Software edition:

Advanced Edition, Standard Edition

Reference #:

1971170

Modified date:

2015-11-17

Summary

IBM WebSphere Application Server is shipped as a component of IBM InfoSphere 
Master Data Management Server . Information about a security vulnerability 
affecting IBM WebSphere Application Server has been published in a security 
bulletin.

Vulnerability Details

Consult the security bulletin Vulnerability in Apache Commons affects IBM 
WebSphere Application Server (CVE-2015-7450) for vulnerability details and 
information about fixes.

Affected Products and Versions

Principal Product and Version(s)	Affected Supporting Product and Version

IBM InfoSphere Master Data Management	IBM WebSphere Application Server 7.0
Server 9.0 

IBM InfoSphere Master Data Management	IBM WebSphere Application Server 7.0
Server 10.0 


IBM InfoSphere Master Data Management	IBM WebSphere Application Server 8.0
Server 10.1 


IBM InfoSphere Master Data Management	IBM WebSphere Application Server 8.5
Standard/Advanced Edition 11.0 


IBM InfoSphere Master Data Management	IBM WebSphere Application Server 8.5.5
Standard/Advanced Edition 11.3


IBM InfoSphere Master Data Management	IBM WebSphere Application Server 8.5.5
Standard/Advanced Edition 11.4 


IBM InfoSphere Master Data Management	IBM WebSphere Application Server 8.5.5
Standard/Advanced Edition 11.
 


Workarounds and Mitigations

None that are known.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

16 November 2015: Original version published.

18 November 2015: CVE number updated.

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nLn4
-----END PGP SIGNATURE-----