-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0232
  Security Bulletin: A security vulnerability has been identified in IBM
         WebSphere Application Server shipped with IBM ILOG Optimi
            zation Decision Manager Enterprise (CVE-2016-8919)
                              26 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Decision Optimization Center
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8919  

Reference:         ESB-2017.0204

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21997461

- --------------------------BEGIN INCLUDED TEXT--------------------

WebSphere Application Server shipped with IBM ILOG Optimization Decision
Manager Enterprise (CVE-2016-8919)

Security Bulletin

Document information

More support for:

IBM Decision Optimization Center

Optimization Server

Software version:

3.6, 3.6.0.1

Operating system(s):

AIX, Linux, Windows

Software edition:

All Editions

Reference #:

1997461

Modified date:

25 January 2017

Summary

IBM WebSphere Application Server is shipped as a component of IBM ILOG ODM
Enterprise. Information about a security vulnerability affecting IBM
WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Please consult the security bulletin

Denial of Service with WebSphere Application Server

for vulnerability details and information about fixes.

CVEID: CVE-2016-8919

DESCRIPTION: IBM WebSphere Application Server may be vulnerable to a 
denial of service, caused by allowing serialized objects from untrusted
sources to run and cause the consumption of resources.

CVSS Base Score: 5.9

CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118529 
for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions


Principal Product and Version(s)         Affected Supporting Product and Version
IBM ILOG ODM Enterprise v3.6 - v3.6.0.1  IBM WebSphere Application Server 7.0

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

25 January 2017: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=70pw
-----END PGP SIGNATURE-----