Wednesday, December 18, 2019

Security Bulletin: Multiple Vulnerabilities in libpng affects IBM Watson Studio Local

Dec 18, 2019 7:00 pm EST

Categorized: Low Severity

Share this post:

Multiple vulnerabilities in libpng affects IBM Watson Studio Local

Affected product(s) and affected version(s):

Affected Product(s) Version(s)
IBM Watson Studio – Local 1.2.3

Refer to the following reference URLs for remediation and additional vulnerability details:  
Source Bulletin: https://www.ibm.com/support/pages/node/1138432



from IBM Product Security Incident Response Team https://ift.tt/2sFowOX

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.