-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3016
          Security Bulletin: Code execution vulnerability in IBM
                       MessageSight (CVE-2016-5983)
                             19 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MessageSight
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5983  

Reference:         ESB-2016.3000
                   ESB-2016.2881
                   ESB-2016.2759
                   ESB-2016.2701

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21995510

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Code execution vulnerability in IBM MessageSight
(CVE-2016-5983)

Security Bulletin
Document information

Software version:
1.1, 1.2, 2.0

Operating system(s):
Platform Independent

Reference #:
1995510

Modified date:
16 December 2016

Summary
There is a potential code execution vulnerability in WebSphere Application
Server Liberty Profile used by IBM MessageSight

Vulnerability Details

CVEID:
CVE-2016-5983
DESCRIPTION:
IBM WebSphere Application Server could allow remote attackers to execute
arbitrary Java code with a serialized object from untrusted sources.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116468
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions
IBM MessageSight 1.1  2.0

Remediation/Fixes

Product           VRMF  APAR     Remediation/First Fix
IBM MessageSight  1.1   IT18441  1.1.0.1-IBM-IMA-IFIT18441
IBM MessageSight  1.2   IT18441  1.2.0.3-IBM-IMA-IFIT18441
IBM MessageSight  2.0   IT18441  2.0.0.1-IBM-IMA-IFIT18441

Workarounds and Mitigations
None


References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History
December 7, 2016:Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWFeERYx+lLeg9Ub1AQgO5Q//dRAETVjDzE3FI0xuR8DY5N2nrSnytv3H
uCEsFjNlJ8/eh0SnzxEHOgQ5xlivcP06e2Hvyw3CG6kdt19Vs+64Ao4p/uQt1f5N
kWhghYpb4Ygig4ImJKQgcPtznHRnlcwsi3b3dDV1j1U9jOTJA9tUMjJGaBnBtZr0
+Tyi7EXeR7JB4Cjj+CfEVFPclnT2qmm0JA1JwK33xr4a9tC2bELnH2MXE07tRnyz
tlF+4a7BuEd8UIrc7fP4nAP4A8Ko8i5y/3cNzTcqu09/sk4obBd3hNVgra2cKu+b
9HMhqmwjDQGKkYFCYMquWGslMehRteD7LbBSl+R7nb/M6oxb/lVPNvq1UTYXEX+M
btXk/W78n/CvzJlYSd3eu9lLG+GJnuubfIYWKacCyBLvD7Gqgw+lBB/yzORLtpmT
KDWhzyepL1HTZEdUJVkJ0M8DDH458vHfVZs5gsEg8WMTZKWqu42siTa8rmjL5gSc
AXwViCWF4GtqVmw6VFGucAEw9N6j8S/d/jFE5b9h0CRnBPvzbj36PnS0IPuNIcU0
iO8z+LiZxXeh0C74hRjsc3j5WdKxRZQMTrYF9l+3AU4T+2Jaj9eQDxc743hpUhAd
/klNeex49VNHoC5jWaaoJZU18D7M7UZ/0f20Tzm0JldJvIXBKqck48Y2trahXU71
7rTmMRp2WkE=
=f76S
-----END PGP SIGNATURE-----