IBM Security Bulletin: The Community Edition of IBM ILOG CPLEX Optimization Studio is affected by a vulnerability in libcurl (CVE-2018-16840)

Nov 21, 2018 8:02 am EST

Categorized: Medium Severity

Share this post:

The Community Edition of IBM ILOG CPLEX Optimization Studio on Windows platform only has addressed the following vulnerability: libcurl is vulnerable to a denial of service.

CVE(s): CVE-2018-16840

Affected product(s) and affected version(s):

Affected IBM ILOG CPLEX Optimization StudioAffected Versions
IBM ILOG CPLEX Optimization Studio12.8

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: https://www-01.ibm.com/support/docview.wss?uid=ibm10739961
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/152299



from IBM Product Security Incident Response Team https://ift.tt/2DBbFkn