Lucene search

K
ibmIBMA8E25F179899636EEDE5DB4C058CFBD12CD3D86BBB997818FC67DC2C6EBEB885
HistoryApr 20, 2022 - 5:04 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM InfoSphere Global Name Management 5.0 ( CVE-2015-2613 CVE-2015-2601 CVE-2015-4749 CVE-2015-2625 CVE-2015-1931)

2022-04-2017:04:55
www.ibm.com
28
ibm
java sdk
infosphere global name management

EPSS

0.039

Percentile

92.0%

Summary

WebSphere Application Server is shipped as a component of Global Name Management. A security vulnerability affecting WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Please consult the security bulletin Multiple vulnerabilities in IBM Java SDK affect WebSphere Application Server July 2015 CPU for vulnerability details and information about fixes.

Affected Products and Versions

IBM InfoSphere Global Name Management 5.0, bundling WebSphere Application Server 8.0

Remediation/Fixes

See WebSphere Application Server Security Bulletin for more information.

Workarounds and Mitigations

None