Boletines de Vulnerabilidades

IBM Security Bulletin: Vulnerability in Apache Commons affects IBM WebSphere Application Server (CVE-2015-7450)


Información sobre el sistema

   
Software afectado IBM

Descripción

An Apache Commons Collections vulnerability for handling Java object deserialization was addressed by WebSphere Application Server and WebSphere Application Server Hypervisor Edition. This vulnerability does not affect the IBM HTTP Server or versions of WebSphere Application Server prior to Version 7.0. CVE(s): CVE-2015-7450 Affected product(s) and affected version(s): The following Versions of WebSphere Application Server and IBM WebSphere Application Server Hypervisor Edition may be

More info:

https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_vulnerability_in_apache_commons_affects_ibm_websphere_application_server_cve_2015_4852?lang=en_us

Identificadores estándar

Propiedad Valor
CVE CVE-2015-7450 ,CVE-2015-1829 ,CVE-2015-3183 ,CVE-2015-1283 ,CVE-2015-4947 and CVE-2015-2808.

Histórico de versiones

Versión Comentario Fecha
1.0 Advisory issued 2015-11-20

Miembros de

Ministerio de Defensa
CNI
CCN
CCN-CERT