Lucene search

K
ibmIBM72F1E7577FCF8928470E468FE7D142106425AF53D73065DE5A128A024AEA0013
HistoryJun 17, 2018 - 3:48 p.m.

Security Bulletin: IBM Spectrum Protect Plus has released instructions for obtaining an update in response to the vulnerabilities known as Spectre and Meltdown

2018-06-1715:48:44
www.ibm.com
14

0.976 High

EPSS

Percentile

100.0%

Summary

IBM has released the instructions in response to CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754. These vulnerabilities are known as Spectre and Meltdown.

Vulnerability Details

CVEID: CVE-2017-5715** **

CVEID: CVE-2017-5753** **

CVEID: CVE-2017-5754** **

Affected Products and Versions

IBM Spectrum Protect Plus 10.1.0.

Remediation/Fixes

The instructions to remediate the Spectre/Meltdown vulnerabilities in IBM Spectrum Protect Plus can be found using the following link:

<https://www.ibm.com/blogs/psirt/ibm-spectrum-protect-plus-released-instructions-obtaining-update-response-vulnerabilities-known-spectre-meltdown/&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm spectrum protect pluseq10.1.0