Tuesday, August 30, 2016

IBM Security Bulletin: Vulnerability in Apache Xerces-C XML parser, including XML4C affects IBM InfoSphere Information Server (CVE-2016-0729)

Open Source Xerces-C XML parser vulnerability affects IBM InfoSphere Information Server.

CVE(s): CVE-2016-0729

Affected product(s) and affected version(s):

The following product, running on all supported platforms, is affected:
IBM InfoSphere Information Server Connectivity components, DataStage (XML input, output, and transformer stages), Information Analyzer, Quality Stage, and Information Server Pack for Data Masking: versions 8.5, 8.7, 9.1, 11.3, and 11.5

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: http://ift.tt/2c28GCp
X-Force Database: http://ift.tt/297OoIU



from IBM Product Security Incident Response Team http://ift.tt/2c28fYQ

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.