Lucene search

K
ibmIBM7B4429F647B4E5812F01EFE2FF32AC0811DF06F051368E6FDD869E0177CC2C34
HistoryApr 20, 2022 - 5:04 p.m.

Security Bulletin: Potential denial of service vulnerability in WebSphere Application Server may affect IBM InfoSphere Global Name Management (CVE-2019-4046)

2022-04-2017:04:55
www.ibm.com
23

0.005 Low

EPSS

Percentile

75.6%

Summary

There is a potential denial of service vulnerability in WebSphere Application Server shipped as part of IBM Global Name Management. This also affects IBM InfoSphere Global Name Management Enterprise Name Search installations.

Vulnerability Details

CVE(s):CVE-2019-4046

Link to security bulletin: <https://www-01.ibm.com/support/docview.wss?uid=ibm10869570&gt;

Affected Products and Versions

IBM InfoSphere Global Name Management 6.0

IBM InfoSphere Global Name Management 5.0

Remediation/Fixes

IBM InfoSphere Global Name Management 6.0: Apply WebSphere Liberty fix pack 19.0.0.4 or later**.**

**IBM InfoSphere Global Name Management 5.0:**Upgrade to WebSphere Application Server Fix Pack 8.0.0.15, and then apply Interim Fix PH06340.
DISCLAIMER: This version of the product uses Java 6, which is now beyond end of support. Customers using IBM InfoSphere Global Name Management 5.0 are encouraged to move to IBM InfoSphere Global Name Management 6.0

0.005 Low

EPSS

Percentile

75.6%

Related for 7B4429F647B4E5812F01EFE2FF32AC0811DF06F051368E6FDD869E0177CC2C34