Lucene search

K
ibmIBM8B0CCF03E1AB5E837B22F3F63A7EBF415DCECEEC04D69C3EE480A021B1ACEDA0
HistoryApr 20, 2022 - 5:04 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java JRE affect IBM InfoSphere Global Name Management (CVE-2021-35578, CVE-2021-35550, CVE-2021-35603)

2022-04-2017:04:55
www.ibm.com
35
ibm
java
infosphere global name management
cve-2021-35578
cve-2021-35550
cve-2021-35603
vulnerabilities
remediation
fixes

EPSS

0.003

Percentile

69.8%

Summary

There are multiple vulnerabilities in the Java used in IBM InfoSphere Global Name Management (GNM).

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM InfoSphere Global Name Management 6.0
IBM InfoSphere Global Name Management 6.0
IBM InfoSphere Global Name Management 6.0

Remediation/Fixes

Per the original bulletin for CVE-2021-35578 (<https://www.ibm.com/support/pages/node/6522860&gt;), apply IBM Java 8.0.7.0 or later.
Per the original bulletins for CVE-2021-35550 (<https://www.ibm.com/support/pages/node/6559262&gt;) and CVE-2021-35603 (<https://www.ibm.com/support/pages/node/6559266&gt;), apply IBM Java 8.0.7.5 or later.

IBM recommends installing the latest version 8 Service Refresh 7 release. All three issues can be addressed by updating GNM 6 using the files and instructions in GNM 6 interim fix 13, available at IBM fix central, which updates the IBM Java in GNM to version 8.0.7.5.

Workarounds and Mitigations

None