Tuesday, June 27, 2017

IBM Security Bulletin: Vulnerability in OpenSSL affects IBM PureApplication System (CVE-2017-3731)

A potential denial of service vulnerability was reported by the OpenSSL project. IBM PureApplication System addressed the applicable CVE.

CVE(s): CVE-2017-3731

Affected product(s) and affected version(s):

IBM PureApplication System V2.2
IBM PureApplication System V2.1

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: http://ift.tt/2tiwvAO
X-Force Database: http://ift.tt/2knsB3D

The post IBM Security Bulletin: Vulnerability in OpenSSL affects IBM PureApplication System (CVE-2017-3731) appeared first on IBM PSIRT Blog.



from IBM Product Security Incident Response Team http://ift.tt/2tiErSy

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.