Lucene search

K
ibmIBMBC47BC83DFB0446E95F94A66A8E6C9CB03AFD9785A4EB4870512E680A2805B99
HistoryApr 20, 2022 - 5:04 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM InfoSphere Global Name Management (CVE-2019-2769, CVE-2019-2762, CVE-2019-2816).

2022-04-2017:04:55
www.ibm.com
22

Summary

There are multiple vulnerabilities in the IBM Java SDK that is used by IBM WebSphere Application Server shipped as part of IBM InfoSphere Global Name Management.

Vulnerability Details

Refer to the security bulletins(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM InfoSphere Global Name Management 6.0

Remediation/Fixes

Per original bulletin, apply IBM SDK Java Technology Edition, Version 8 Service Refresh 5 fix pack 40 as available from IBM Fix Central. IBM recommends installing the latest Version 8 Service Refresh 5 release.

Workarounds and Mitigations

None

CPENameOperatorVersion
infosphere global name managementeq6.0