Friday, March 29, 2019

IBM Security Bulletin: IBM Event Streams is affected by gettext vulnerability CVE-2018-18751

Mar 29, 2019 10:01 am EDT

Categorized: Low Severity

Share this post:

IBM Event Streams has addressed the following vulnerability.

CVE(s): CVE-2018-18751

Affected product(s) and affected version(s):
IBM Event Streams 2018.3.0 IBM Event Streams 2018.3.1

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: https://www-01.ibm.com/support/docview.wss?uid=ibm10876556
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/152105



from IBM Product Security Incident Response Team https://ift.tt/2V48is2

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.