-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2883
            Security Bulletin: Potential Information Disclosure
             vulnerability in IBM MessageSight (CVE-2016-5986)
                              8 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MessageSight
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5986  

Reference:         ESB-2016.2694.2
                   ESB-2016.2426
                   ESB-2016.2424

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21995246

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Potential Information Disclosure vulnerability in IBM 
MessageSight (CVE-2016-5986)

Security Bulletin

Document information

More support for: 

IBM MessageSight Security

Software version: 

1.1, 1.2, 2.0

Operating system(s):

Platform Independent

Reference #: 

1995246

Modified date: 

07 December 2016

Summary

There is a potential information disclosure in IBM WebSphere Application 
Server Liberty used by IBM MessageSight 

Vulnerability Details

CVEID: 

CVE-2016-5986 

DESCRIPTION: 

IBM WebSphere Application Server and IBM 
WebSphere Application Server Liberty could allow a remote attacker to obtain 
sensitive information, caused by the improper handling of responses under 
certain conditions. An attacker could exploit this vulnerability to gain 
server identification information. 

CVSS Base Score: 

3.7 

CVSS Temporal Score: See 

https://exchange.xforce.ibmcloud.com/vulnerabilities/116556 for the 

current score 

CVSS Environmental Score*: 

Undefined 

CVSS Vector: 

(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N) Affected Products and Versions

IBM MessageSight 1.1 - 2.0 

Remediation/Fixes

Product 		VRMF 	APAR 	Remediation/First Fix	
IBM MessageSight 	1.1 	IT18037 1.1.0.1-IBM-IMA-IFIT18037
IBM MessageSight 	1.2 	IT18037 1.2.0.3-IBM-IMA-IFIT18037 
IBM MessageSight 	2.0 	IT18037 2.0.0.1-IBM-IMA-IFIT18037 

Workarounds and Mitigations

None Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this. 

References 

Complete CVSS v3 Guide 
On-line Calculator v3

Related information 

IBM Secure Engineering Web Portal 
IBM Product Security Incident Response Blog

Acknowledgement

None 

Change History

November 23, 2016: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin. Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DOwI
-----END PGP SIGNATURE-----