-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2102
  Multiple vulnerabilities have been identified in WebSphere Application
       Server shipped with WebSphere Service Registry and Repository
       (CVE-2017-1380, CVE-2017-1381, CVE-2017-1382, CVE-2017-1501)
                              22 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Cross-site Scripting     -- Existing Account      
                   Reduced Security         -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1501 CVE-2017-1382 CVE-2017-1381

Reference:         ESB-2017.2089
                   ESB-2017.2079
                   ESB-2017.2077
                   ESB-2017.2042

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22006813

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities have been identified in WebSphere Application Server
shipped with WebSphere Service Registry and Repository (CVE-2017-1380, 
CVE-2017-1381, CVE-2017-1382, CVE-2017-1501)

Security Bulletin

Document information

More support for: WebSphere Service Registry and Repository

Security

Software version: 8.0, 8.5

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows, z/OS

Software edition: All Editions

Reference #: 2006813

Modified date: 21 August 2017

Security Bulletin

Summary

WebSphere Application Server is shipped as a component of WebSphere Service 
Registry and Repository. Information about security vulnerabilities affecting
WebSphere Application Server have been published in four security bulletins.

Vulnerability Details

Please consult the security bulletins:

Cross-site scripting vulnerability in Admin Console for WebSphere Application
Server (CVE-2017-1380)

Security Bulletin: Information disclosure in WebSphere Application Server 
(CVE-2017-1381)

WebSphere Application Server may have insecure file permissions 
(CVE-2017-1382)

Security Bulletin: Potential security vulnerability in the WebSphere 
Application Server Admin Console (CVE-2017-1501)

for vulnerability details and information about fixes.

Affected Products and Versions

Principle Product and Version(s) 		Affected Supporting Product and Version

WebSphere Service Registry and Repository V8.5 	WebSphere Application Server Network Deployment V8.5.5
WebSphere Service Registry and Repository V8.0 	WebSphere Application Server Network Deployment V8.0

Remediation/Fixes

None

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

21 August 2017: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EGdZ
-----END PGP SIGNATURE-----