Monday, November 28, 2016

IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Development Package for Apache Spark

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8.0 that is provided with IBM Development Package for Apache Spark. These issues are disclosed as part of the IBM Java SDK updates in October 2016. The IBM Development Package for Apache Spark has addressed the only CVE that might affect the task controller for application deployment.

CVE(s): CVE-2016-5597

Affected product(s) and affected version(s):

IBM Development Package for Apache Spark 2.0.1.0, or 1.6.2.1 and earlier releases, employing IBM SDK, Java Technology Edition, Version 8.0 Service Refresh 3 Fix Pack 11 or earlier releases.

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: http://ift.tt/2fFFalc
X-Force Database: http://ift.tt/2e5pD2s



from IBM Product Security Incident Response Team http://ift.tt/2fFBHmP

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.