IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM ILOG CPLEX Optimization Studio

There are multiple vulnerabilities in IBM® Runtime Environment Java™ Versions 6, 7 and 8 used by IBM ILOG CPLEX Optimization Studio. These issues were disclosed as part of the IBM Java SDK updates in July 2018.

CVE(s): CVE-2018-1656, CVE-2018-12539

Affected product(s) and affected version(s):

IBM ILOG CPLEX Optimization Studio v12.8 and earlier

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: http://www.ibm.com/support/docview.wss?uid=ibm10729341
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/144882
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/148389

The post IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM ILOG CPLEX Optimization Studio appeared first on IBM PSIRT Blog.



from IBM Product Security Incident Response Team https://ift.tt/2Q7iOfV