-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2205
Security Bulletin: A Security Vulnerability has been fixed in IBM WebSphere
        Application Server shipped with IBM Security Access Manager
                       for Enterprise Single-Sign On
                             4 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager for Enterprise Single-Sign On
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10116 CVE-2017-10115 CVE-2017-10107

Reference:         ESB-2017.1425
                   ESB-2017.2204

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22008006

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A Security Vulnerability has been fixed in IBM WebSphere 
Application Server shipped with IBM Security Access Manager for Enterprise 
Single-Sign On

Security Bulletin

Document information

More support for: IBM Security Access Manager for Enterprise Single Sign-On

Software version: All Versions

Operating system(s): Platform Independent

Reference #: 2008006

Modified date: 01 September 2017

Summary

IBM WebSphere Application Server is shipped as a component of IBM Security 
Access Manager for Enterprise Single-Sign On. Information about a security 
vulnerability affecting IBM WebSphere Application Server has been published in
a security bulletin.

Vulnerability Details

Please consult the security bulletin Security Bulletin: Multiple 
Vulnerabilities in IBM Java SDK affects WebSphere Application Server July 2017
CPU for vulnerability details and information about fixes.

Affected Products and Versions

Principal Product and Versions 	Affected Product and Versions

ISAM ESSO 8.1, 8.2 		IBM WebSphere Application Server 7.0

ISAM ESSO 8.2.1 		IBM WebSphere Application Server 8.5.0

ISAM ESSO 8.2.2 		IBM WebSphere Application Server 8.5.5

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

01 September 2017: Original Version Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nMjm
-----END PGP SIGNATURE-----