-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0597
        Security Bulletin: WebSphere Commerce vulnerable to denial
                  of service (DoS) attack (CVE-2016-0208)
                               7 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Commerce
Publisher:         IBM
Operating System:  AIX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0208  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21975774

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: WebSphere Commerce vulnerable to denial of service (DoS) 
attack (CVE-2016-0208)

Document information

More support for:

WebSphere Commerce Enterprise

Security

Software version:

6.0, 7.0, 8.0

Operating system(s):

AIX, IBM i, Linux, Solaris, Windows

Software edition:

All Editions

Reference #:

1975774

Modified date:

2016-03-04

Security Bulletin

Summary

WebSphere Commerce is vulnerable to a denial of service attack where an 
unauthenticated attacker could manipulate sensitive information that could 
prevent another user from completing their order.

Vulnerability Details

CVEID: CVE-2016-0208

DESCRIPTION: IBM WebSphere Commerce Enterprise, Professional, Express, and 
Developer could allow an unauthenticated attacker to manipulate sensitive 
information that could prevent another user from completing their order.

CVSS Base Score: 3.7

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/109400 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

WebSphere Commerce versions 8.0.0.0 - 8.0.0.2

WebSphere Commerce versions 7.0.0.0 - 7.0.0.9

WebSphere Commerce versions 6.0.0.0 - 6.0.0.11

Remediation/Fixes

Product 		VRMF 				Remediation

WebSphere Commerce 	8.0.0.0 - 8.0.0.2 		Install 8.0.0.3 or higher

WebSphere Commerce 	7.0.0.6 - 7.0.0.9 		Install APAR JR54988

WebSphere Commerce 	7.0.0.0 - 7.0.0.5 		Install Fix Pack 6 or higher and then install APAR JR54988

WebSphere Commerce 	6.0.0.11 			Install APAR JR54988

WebSphere Commerce 	6.0.0.0 - 6.0.0.10 		Install Fix Pack 11 and then install APAR JR54988

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

3 March 2016: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=t7FE
-----END PGP SIGNATURE-----