Lucene search

K
ibmIBMC47EE13A23F3B83DE3A1D8DAEA002028CC30CDC92FF2E310A9EED9450061D1D2
HistoryApr 20, 2022 - 5:04 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM InfoSphere Global Name Management (CVE-2019-2989, CVE-2019-2978, CVE-2019-2983)

2022-04-2017:04:55
www.ibm.com
14

Summary

There are multiple vulnerabilities in the IBM Java SDK that is used by IBM WebSphere Application Server shipped as part of IBM InfoSphere Global Name Management.

Vulnerability Details

Refer to the security bulletins(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM InfoSphere Global Name Management 6.0

Remediation/Fixes

Per original bulletin, apply IBM SDK Java Technology Edition, Version 8 Service Refresh 6, as available from IBM Fix Central. IBM recommends installing the latest Version 8 Service Refresh 6 release.

Workarounds and Mitigations

None

CPENameOperatorVersion
infosphere global name managementeq6.0