-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0966
Security Bulletin: Security vulnerabilities have been identified in IBM DB2
           shipped with WebSphere Remote Server (CVE-2016-0211)
                               15 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Remote Server
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0215 CVE-2016-0211 

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21981329
   http://www.ibm.com/support/docview.wss?uid=swg21981339

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Security vulnerabilities have been identified in IBM DB2 
shipped with WebSphere Remote Server (CVE-2016-0211)

Document information

More support for:
WebSphere Remote Server

Software version:
7.1, 7.1.1, 7.1.2, 8.5

Operating system(s):
Linux, Windows

Software edition:
All Editions

Reference #:
1981329

Modified date:
2016-04-14

Security Bulletin

Summary

IBM DB2 is shipped as a component of WebSphere Remote Server. Information about
security vulnerabilities affecting IBM DB2 has been published in a security
bulletin.

Vulnerability Details

For vulnerability details, see the security bulletin IBM DB2 LUW contains a 
denial of service vulnerability in which a malformated DRDA message may cause
the DB2 server to terminate abnormally (CVE-2016-0211).

Affected Products and Versions

Principal Product and Version(s) 			Affected Supporting Product and Version

WebSphere Remote Server version 7.1, 7.1.1, 7.1.2, 8.5 	IBM DB2 Workgroup Server Edition 9.7, 9.8, 10.1, 10.5

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

15 April 2015: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- -------------------------------------------------------------------------------

Security Bulletin: Security vulnerabilities have been identified in IBM DB2
shipped with WebSphere Remote Server (CVE-2016-0215)

Document information

More support for:
WebSphere Remote Server

Software version:
7.1, 7.1.1, 7.1.2, 8.5

Operating system(s):
Linux, Windows

Software edition:
All Editions

Reference #:
1981339

Modified date:
2016-04-14


Security Bulletin

Summary

IBM DB2 is shipped as a component of WebSphere Remote Server. Information about
security vulnerabilities affecting IBM DB2 has been published in a security
bulletin.

Vulnerability Details

For vulnerability details, see the security bulletin IBM DB2 LUW contains a 
denial of service vulnerability using a SELECT statement with subquery 
containing the AVG OLAP function on Oracle compatible database (CVE-2016-0215).

Affected Products and Versions

Principal Product and Version(s) 			Affected Supporting Product and Version
WebSphere Remote Server version 7.1, 7.1.1, 7.1.2, 8.5 	IBM DB2 Workgroup Server Edition 9.7, 9.8, 10.1, 10.5

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

15 April 2015: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gIjz
-----END PGP SIGNATURE-----