-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1094
    Security Bulletin: A security vulnerability has been identified in
        WebSphere Application Server shipped with WebSphere Remote
                          Server (CVE-2017-1194)
                                3 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Remote Server
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1194  

Reference:         ESB-2017.1092
                   ESB-2017.1091
                   ESB-2017.1064
                   ESB-2017.1062
                   ESB-2017.1050

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22002848

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in WebSphere
Application Server shipped with WebSphere Remote Server (CVE-2017-1194)

Document information

More support for: WebSphere Remote Server

Software version: 7.0, 7.1, 7.1.1, 7.1.2, 8.5

Operating system(s): AIX, Linux, Windows

Software edition: All Editions

Reference #: 2002848

Modified date: 02 May 2017

Security Bulletin

Summary

WebSphere Application Server is shipped with WebSphere Remote
Server. Information about a security vulnerability affecting WebSphere
Application Server has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

WebSphere Remote Server 7.0, 7.1, 7.1.1, 7.1.2, 8.5

Remediation/Fixes

Refer to the following security bulletins for vulnerability details and
information about fixes addressed by WebSphere Application Server which
is shipped with WebSphere Remote Server.

Principal Product and Version(s)			Affected Supporting Product and Version			Affected Supporting Product Security Bulletin
WebSphere Remote Server 7.0, 7.1, 7.1.1, 7.1.2, 8.5	WebSphere ApplicationServer 7.0, 8.0, 8.5, 8.5.5, 9.0  	Cross-site request forgery in WebSphere Application Server (CVE-2017-1194)

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

2 May 2017: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hc7H
-----END PGP SIGNATURE-----