-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2360
  Security Bulletin: A security vulnerability has been identified in IBM
          WebSphere Application Server shipped with IBM Business
                          Monitor (CVE-2016-5986)
                              10 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Business Monitor
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5986  

Reference:         ESB-2016.2205

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21991355

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in IBM
WebSphere Application Server shipped with IBM Business MonItor
(CVE-2016-5986)

Security Bulletin

Document information

More support for:

IBM Business Monitor

Security

Software version:

7.5, 7.5.0.1, 7.5.1, 7.5.1.1, 7.5.1.2, 8.0, 8.0.1, 8.0.1.1, 8.0.1.2, 8.0.1.3,
8.5.5, 8.5.6, 8.5.7

Operating system(s):

AIX, Linux, Solaris, Windows, z/OS

Software edition:

Not Applicable

Reference #:

1991355

Modified date:

2016-10-06

Summary

IBM WebSphere Application Server is shipped as a component of IBM Business
Monitor.

Information about a security vulnerability affecting WebSphere Application
Server has been published in a security bulletin.

Vulnerability Details

Consult the security bulletin:

Security Bulletin: Potential Information Disclosure vulnerability in
WebSphere Application Server (CVE-2016-5986)

for vulnerability details and information about fixes.

Affected Products and Versions

IBM Business Monitor V8.5.5, V8.5.6 and V8.5.7

IBM Business Monitor V8.0.1.3

IBM Business Monitor V7.5.1.2

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the

System z Security web site

Security and integrity APARs and associated fixes will be posted to this
portal. IBM suggests reviewing the CVSS scores and applying all security or
integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

27 09 2016: original version

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uUQO
-----END PGP SIGNATURE-----