IBM Security Bulletin: Potential Information Disclosure vulnerability in WebSphere Application Server (CVE-2016-5986)

There is a potential information disclosure in WebSphere Application Server.

CVE(s): CVE-2016-5986

Affected product(s) and affected version(s):

This vulnerability affects the following versions and releases of IBM WebSphere Application Server and WebSphere Application Server Hypervisor Editions:

  • Liberty
  • Version 9.0
  • Version 8.5.5
  • Version 8.0
  • Version 7.0

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: http://ift.tt/2cvPIF6
X-Force Database: http://ift.tt/2ccJKps



from IBM Product Security Incident Response Team http://ift.tt/2ceOboG