-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1711
  Security Bulletin: A security vulnerability has been identified in IBM
          WebSphere Application Server shipped with IBM Business
                 Monitor (CVE-2016-1181 and CVE-2016-1182)
                               12 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Business Monitor
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1182 CVE-2016-1181 

Reference:         ESB-2016.1659

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21986884

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in IBM 
WebSphere Application Server shipped with IBM Business Monitor (CVE-2016-1181 
and CVE-2016-1182)

Security Bulletin

Document information

More support for:

IBM Business Monitor

Software version:

7.5, 7.5.0.1, 7.5.1, 7.5.1.1, 7.5.1.2, 8.0, 8.0.1, 8.0.1.1, 8.0.1.2, 8.0.1.3,
8.5.5, 8.5.6, 8.5.7

Operating system(s):

AIX, Linux, Solaris, Windows, z/OS

Software edition:

Not Applicable

Reference #:

1986884

Modified date:

2016-07-11

Summary

IBM WebSphere Application Server is shipped as a component of IBM Business
Monitor. Information about a security vulnerability affecting WebSphere
Application Server has been published in a security bulletin.

Vulnerability Details

Consult the security bulletin

Security Bulletin: Vulnerabilities in Apache Struts affects IBM WebSphere
Application Server (CVE-2016-1181 and CVE-2016-1182)

for vulnerability details and information about fixes.

Affected Products and Versions

IBM Business Monitor V8.5.5, V8.5.6 and V8.5.7

IBM Business Monitor V8.0.1.3

IBM Business Monitor V7.5.1.2

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the

System z Security web site

Security and integrity APARs and associated fixes will be posted to this
portal. IBM suggests reviewing the CVSS scores and applying all security or
integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

2016-07-07: Original Version.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CbTu
-----END PGP SIGNATURE-----