-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0381
         Multiple Vulnerabilities affect IBM InfoSphere Reference
                Data Management and Master Data Management
                             16 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM InfoSphere Reference Data Management
                   IBM InfoSphere Master Data Management
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated      
                   Modify Arbitrary Files         -- Remote/Unauthenticated      
                   Denial of Service              -- Remote/Unauthenticated      
                   Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0475 CVE-2016-0466 CVE-2016-0448
                   CVE-2015-7575 CVE-2015-7492 

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21974981
   http://www.ibm.com/support/docview.wss?uid=swg21976354

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM InfoSphere Reference Data Management affected by Cross
Site Scripting vulnerabilities(CVE-2015-7492)

Security Bulletin

Document information

More support for:

InfoSphere Master Data Management

Software version:

10.1, 11.0, 11.3, 11.4, 11.5

Operating system(s):

AIX, Linux, Solaris

Reference #:

1974981

Modified date:

2016-02-11

Summary

IBM InfoSphere Reference Data Management is vulnerable to Cross Site
Scripting attack caused by improper validation of user-supplied input.

Vulnerability Details

CVEID:

CVE-2015-7492

DESCRIPTION:

IBM InfoSphere Master Data Management is vulnerable to cross-site scripting,
caused by improper validation of user-supplied input. A remote attacker could
exploit this vulnerability using a specially-crafted URL to execute script in
a victim's Web browser within the security context of the hosting Web site,
once the URL is clicked. An attacker could use this vulnerability to steal
the victim's cookie-based authentication credentials.

CVSS Base Score: 5.4

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/108788

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

IBM InfoSphere InfoSphere Reference Data Management Versions 11.5, 11.4,11.3,
11.0, 10.1

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. Please see
below for information on the fixes available.

Product                                     VRMF  APAR    Remediation/First Fix
IBM InfoSphere Reference Data Management    11.5  None    RDM 11.5 FP1
IBM InfoSphere Reference Data Management    11.4  None    Available By End of May
IBM InfoSphere Reference Data Management    11.3  None    Available By End of May
IBM InfoSphere Reference Data Management    11    None    RDM 11.0 FP5
IBM InfoSphere Reference Data Management    10.1  None    Available By End of May

Workarounds and Mitigations

None known

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

11-February-2016: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect WebSphere
Application Server shipped with IBM InfoSphere Master Data Management Server
(CVE-2016-0475, CVE-2016-0466, CVE-2015-7575, CVE-2016-0448)

Security Bulletin

Document information

More support for:

InfoSphere Master Data Management

Software version:

9.0, 9.1, 10.0, 10.1, 11.0, 11.3, 11.4, 11.5

Operating system(s):

AIX, Linux, Solaris

Reference #:

1976354

Modified date:

2016-02-11

Summary

IBM WebSphere Application Server is shipped as a component of IBM InfoSphere
Master Data Management Server . Information about a security vulnerabilities
affecting IBM WebSphere Application Server has been published in a security
bulletin.

Vulnerability Details

Consult the security bulletin

Multiple vulnerabilities in IBM Java SDK affect WebSphere Application Server
January 2016 CPU (CVE-2016-0475, CVE-2016-0466, CVE-2015-7575, CVE-2016-0448)

for vulnerability details and information about fixes.

Affected Products and Versions

Principal Product and Version(s)                                      Affected Supporting Product and Version
IBM InfoSphere Master Data Management Server 9.x                      IBM WebSphere Application Server 7.0
IBM InfoSphere Master Data Management Server 10.0                     IBM WebSphere Application Server 7.0
IBM InfoSphere Master Data Management Server 10.1                     IBM WebSphere Application Server 8.0
IBM InfoSphere Master Data Management Standard/Advanced Edition 11.0  IBM WebSphere Application Server 8.5
IBM InfoSphere Master Data Management Standard/Advanced Edition 11.3  IBM WebSphere Application Server 8.5.5
IBM InfoSphere Master Data Management Standard/Advanced Edition 11.4  IBM WebSphere Application Server 8.5.5
IBM InfoSphere Master Data Management Standard/Advanced Edition 11.5  IBM WebSphere Application Server 8.5.5

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

11 February 2016: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVsJ/pX6ZAP0PgtI9AQLatRAAgrrjtAQzTBPrBQhXnhkPqJYuPZjxy7rN
HfmKgUYZO9IJhQDA79G1jylkP0CxjBnlhAUvKapiEYP+ECjiY1P1q+1Nu/4f7mLk
cgjIE5XT876EqG0U/XylDLb2+0yMlgU/B+CqQyRmwwU5+cHjm1NbpNu2xvP6mS+l
ru0KF3oGJH+4J09IZ3/Kr+FvZXmb68PSd+Ttt0hFfo0UllX2R+HkkmUT030P6mFj
ju0bHjExgUtU9JuRyyBof1+pDSJugBh+XNfXlrwklwIjDMOb2swUn/cVsMHNHF9l
M2flSyMiy+IY25hrDtOEOUgkVRg7r7IGSDaCn+kkhOr+xJe7DShSXht4avDwcB3v
zP+JezQ9EGcOinLeW5AX2WBO4zYrNR8y0qiduczlVrS0PHDt5OKOx+EO9YaLeZcZ
YFG8bAEim/YVrZ5hg57VnkbtRxxRUtwqlDi5al0V+Ty6xhbiPo6aaaGK07K27VNv
6UmdNKe6IW+fFNpEA0FMUbe/kxGZFmqSonoBlLpIcP3oS9Vp3TR8gcnBgBuoUdid
GU12ulCZWZvlULny/k6auAAry0x4ywOzx+PEG1+Zm081/6S5/H6sKJzYaEzrl/dn
vAU8cYrhWO9Wnw6Snjj01ESZaI9xnz1MJ9zDYTJDosAmyiYENh/0Jpb0ph5vN/Am
DHCXoyVNh5w=
=GP7G
-----END PGP SIGNATURE-----