IBM Security Bulletin: Multiple vulnerabilities in bind, glibc, net-snmp, spice affect IBM SmartCloud Provisioning for IBM Software Virtual Appliance

Multiple vulnerabilities in Bind, glibc, net-snmp, spice affect IBM SmartCloud Provisioning for IBM Software Virtual Appliance (CVE-2015-5722, CVE-2015-5621, CVE-2014-3565, CVE-2014-8121, CVE-2015-3247). CVE(s):   CVE-2015-5722 ,...

from IBM Product Security Incident Response Team http://ift.tt/1RafiLq