IBM Support

Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with IBM Tivoli System Automation Application Manager (CVE-2016-0306)

Security Bulletin


Summary

WebSphere Application Server is shipped as a component of IBM Tivoli System Automation Application Manager. Information about a security vulnerability affecting WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Consult the security bulletin “Security Bulletin: Potential security vulnerability in IBM WebSphere Application Server if FIPS 140-2 is enabled (CVE-2016-0306)” for further vulnerability details and information about fixes.

Affected Products and Versions

Principal Product and Version(s)

Affected Supporting Product and Version
IBM Tivoli System Automation Application Manager 4.1WebSphere Application Server 8.5
Note that IBM Tivoli System Automation Application Manager 3.2.2, 3.2.1, and 3.2.0 are not affected.

Remediation/Fixes

You need to install the corresponding APAR from WebSphere Application Server. Please follow the instructions on this link: http://www-01.ibm.com/support/docview.wss?uid=swg21979231. Please see section “Affected Products and Versions” in this bulletin on details which fix of WebSphere Application Server applies to your version of IBM Tivoli System Automation Application Manager.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

References

Off

Change History

25 April 2016 : Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSPQ7D","label":"Tivoli System Automation Application Manager"},"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Component":"--","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"}],"Version":"4.1","Edition":"All Editions","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
17 June 2018

UID

swg21981988