-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0294
         Multiple Security Vulnerabilities fixed in IBM WebSphere
                        Application Server 8.0.0.12
                              4 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1936  

Reference:         ESB-2015.1681

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21975042

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Security Vulnerabilities fixed in IBM WebSphere
Application Server 8.0.0.12

Security Bulletin

Document information

More support for:

WebSphere Application Server

General

Software version:

7.0, 8.0, 8.5, 8.5.5

Operating system(s):

AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Software edition:

Base, Developer, Express, Liberty, Network Deployment

Reference #:

1975042

Modified date:

2016-02-02

Summary

Cross reference list for security vulnerabilites fixed in IBM WebSphere
Application Server, IBM WebSphere Application Server Hypervisor, WebSphere
Application Server Liberty Profile and IBM HTTP Server.

Vulnerability Details

CVEID:

CVE-2015-1936

DESCRIPTION:

IBM WebSphere Application Server Administrative console could allow a remote
authenticated attacker to hijack a user's session when Security is not
enabled. An attacker could exploit this vulnerability using the JSESSIONID
parameter to gain access to another user's session.

CVSS Base Score: 4

CVSS Temporal Score: See

http://xforce.iss.net/xforce/xfdb/103108

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:S/C:P/I:N/A:N)

AFFECTED VERSIONS

The following IBM WebSphere Application Server Versions are affected:

Version 8.5 Full Profile

Version 8

Remediation/Fixes:

Fix:

Fix Pack or PTF

For IBM WebSphere Application Server and IBM WebSphere Application Server
Hypervisor Edition:

For V8.5.0.0 through 8.5.5.5:

Apply Fix Pack 6 (8.5.5.6), or later.

Apply Interim Fix

PI37230

For V8.0.0.0 through 8.0.0.11:

Apply Fix Pack 12 (8.0.0.12), or later.

Apply Interim Fix

PI37230

Workaround(s):

Mitigation(s):

Security bulletin for IBM HTTP Server HTTP request smuggling

Security bulletin for IBM HTTP Server Stack Buffer overflow

Security bulletin for IBM HTTP Server Denial of Service

HTTP Response splitting attack in WebSphere Application Server

Security bulletin for IBM HTTP Server Denial of Service

Cross-site scripting vulnerability in IBM WebSphere Application Server

Apache HTTPComponents vulnerabilities in IBM WebSphere Application Server

Vulnerability in Apache Commons affects IBM WebSphere Application Server

Vulnerabilities in GSKIT component used by IBM HTTP Server

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the

System z Security web site

Security and integrity APARs and associated fixes will be posted to this
portal. IBM suggests reviewing the CVSS scores and applying all security or
integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v2 Guide

On-line Calculator v2

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

01 Februrary 2016: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AfwW
-----END PGP SIGNATURE-----