Lucene search

K
ibmIBMC790361921BC008D56930CCB0C36767CED69C980F4E379ED61C8C52DE940A024
HistoryApr 20, 2022 - 5:04 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM InfoSphere Global Name Management (CVE-2020-14621, CVE-2020-14577)

2022-04-2017:04:55
www.ibm.com
10

Summary

There are two low-impact vulnerabilities in the IBM Java SDK that is used as part of IBM InfoSphere Global Name Management.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM InfoSphere Global Name Management 6.0

Remediation/Fixes

Per original bulletin, apply IBM SDK Java Technology Edition, version 8.0.6.15 or later as available from IBM Fix Central. IBM recommends installing the latest Version 8 Service Refresh 6 release.

Workarounds and Mitigations

None

CPENameOperatorVersion
infosphere global name managementeq6.0