Friday, January 26, 2018

IBM Security Bulletin: Open Source cURL Libcurl Vulnerabilities (CVE-2017-100254)

IBM Protector was affected by Libcurl vulnerability which may cause application crash by remote attackers

CVE(s): CVE-2017-1000254

Affected product(s) and affected version(s):

IBM Lotus Protector for Mail Security 2.8.1.0
IBM Lotus Protector for Mail Security 2.8.3.0

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: http://www.ibm.com/support/docview.wss?uid=swg22011499
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/133027

The post IBM Security Bulletin: Open Source cURL Libcurl Vulnerabilities (CVE-2017-100254) appeared first on IBM PSIRT Blog.



from IBM Product Security Incident Response Team http://ift.tt/2EaCaLx

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.