-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2183
 Security Bulletin: Multiple Security Vulnerabilities have been identified
        in components shipped with IBM Security Access Manager for
                         Enterprise Single Sign-On
                             15 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager for Enterprise Single Sign-On
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0876 CVE-2012-1148 CVE-2016-4472
                   CVE-2016-0718 CVE-2016-5387 CVE-2016-3092

Reference:         ESB-2016.1765
                   ESB-2016.1583
                   ESB-2012.0552

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21990441

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Security Vulnerabilities have been identified in
components shipped with IBM Security Access Manager for Enterprise Single
Sign-On

Security Bulletin

Document information

More support for:

IBM Security Access Manager for Enterprise Single Sign-On

Software version:

8.2, 8.2.1, 8.2.2

Operating system(s):

Platform Independent

Reference #:

1990441

Modified date:

2016-09-14

Summary

IBM HTTP Server is shipped as a component of IBM Security Access Manager for
Enterprise Single Sign-On (ISAM ESSO). Imformation about the vulnerability
affecting IBM HTTP Server has been published in a Security Bulletin

IBM Websphere Application Server is shipped as a component of IBM Security
Access Manager for Enterprise Single Sign-On (ISAM ESSO). Information about
the vulnerability affecting IBM Websphere Application Server has been
published in a Security Bulletin.

Vulnerability Details

Consult the security bulletin

Multiple Denial of Service vulnerabilities with Expat may affect IBM HTTP
Server

for vulnerability details and information about fixes.

Consult the security bulletin

Redirect HTTP traffic vulnerability may affect IBM HTTP Server

for vulnerability details and information about fixes.

Consult the security bulletin

Apache Commons FileUpload Vulnerability affects WebSphere Application Server

for vulnerability details and information about fixes.

Affected Products and Versions

Affected Products and versions    Affected Components
ISAM ESSO 8.2, 8.2.1, 8.2.2       IBM HTTP Server 7.0, 8.5.0
ISAM ESSO 8.2, 8.2.1, 8.2.2       IBM Websphere Application Server 7.0, 8.5.0

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV9o8K4x+lLeg9Ub1AQhllA//XHMSQXw4n8F3paRMov06mU3dPZux5MhY
Yn/aueYghKr3kmfaPpP2MHBO/lBKQBXoWExhrfcIyW/me2kUYXenusqraLMPzIXG
fQWhAW16cpIlzahDO0NkJpltilkxxPkuO5Xfp0XSNh8NcVMCUD+mjrj0JFDCqASa
zAIcFEqsEZ4bEmsmw+9NONt9xSzn3Ia7S+M+yOSA4cYFKBSWh/4YCWWjdtzgr8qm
8AlXkaumSBkPxm5nsYsFyI9q2tYXclGCkEOeLfolPobvxefwwtsl6WTkioC7fSkC
AM9S0+twJFBcvbKGvksiG/AABOQTZqsSrl/dpCOSO+mdYJUQnBe9+SSymVj6wesS
n71E8PhGQB3Tsn422jJTNbF822KCoXeJKz5hD/SPENbdDJr9IzCRnPPpIvYwUqf1
Iko7+i4S9c2CuLV1+wUEc6GVDR0GdB50hhp1hZWGeuVqJuV0LolXDjgpi45UMRmw
ijWv2lqx1XXb7yGj32zKkhytKm1WnnqTFKH7Dx7JrjfSiocF8nWexUM4K/lKo1pQ
haKQFMGuCOQRpKOsxPJO3ZGMooXZlfqpj4HqxD8gWBEYVyWU/fMistMA7hf0Q5Ip
ZP0VDH5Uvb1TKWxwezFFSjaW/sh9uwl7GrRRqGiiSg1A8mghWoU2uwRftEl3USMh
apkV6VHLUJo=
=W5IU
-----END PGP SIGNATURE-----