Lucene search

K
ibmIBM291A11B053B2918EA077355BE96CC41C7A3C251A50D4A852FC3D0F5B7D13AB3D
HistoryApr 20, 2022 - 5:04 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM InfoSphere Global Name Management (CVE-2019-4732, CVE-2020-2593, CVE-2020-2583)

2022-04-2017:04:55
www.ibm.com
8

Summary

There are multiple vulnerabilities in the IBM Java SDK that is used by IBM WebSphere Application Server shipped as part of IBM InfoSphere Global Name Management.

Vulnerability Details

Refer to the security bulletins(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM InfoSphere Global Name Management 6.0

Remediation/Fixes

Per original bulletin, apply IBM SDK Java Technology Edition, Version 8 Service Refresh 6, as available from IBM Fix Central. IBM recommends installing the latest Version 8 Service Refresh 6 release.

Workarounds and Mitigations

None

CPENameOperatorVersion
infosphere global name managementeq6.0