-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0457
    Security Bulletin: A security vulnerability has been identified in
            WebSphere Application Server shipped with WebSphere
                  Enterprise Service Bus (CVE-2016-8919)
                             17 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Enterprise Service Bus Registry Edition
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8919  

Reference:         ESB-2017.0322
                   ESB-2017.0321
                   ESB-2017.0320

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21998848

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in WebSphere 
Application Server shipped with WebSphere Enterprise Service Bus 
(CVE-2016-8919)

Security Bulletin

Document information

More support for: WebSphere Enterprise Service Bus

Security

Software version: 7.0, 7.5

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows

Reference #: 1998848

Modified date: 16 February 2017

Summary

WebSphere Application Server is shipped as a component of WebSphere Enterprise
Service Bus. Information about the security vulnerabilities affecting 
WebSphere Application Server has been published in a security bulletin

Vulnerability Details

Please consult the security bulletin Potential Cross-site scripting 
vulnerability in WebSphere Application Server for vulnerability details and 
information about fixes.

Affected Products and Versions

WebSphere Enterprise Service Bus v7.0 and v 7.5

WebSphere Enterprise Service Bus Registry Edition v7.0 and v 7.5

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

16 Feb 2017: Original Version Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vCYA
-----END PGP SIGNATURE-----