Boletines de Vulnerabilidades

IBM Security Bulletin: Vulnerability in Apache Commons affects IBM Sterling External Authentication Server (CVE-2015-7450)


Información sobre el sistema

   
Software afectado IBM

Descripción

An Apache Commons Collections vulnerability for handling Java object deserialization was addressed by IBM Sterling External Authentication Server. CVE(s): CVE-2015-7450 Affected product(s) and affected version(s): IBM Sterling External Authentication Server 2.4.2 through 2.4.2.0 iFix 2 IBM Sterling External Authentication Server 2.4.1 through 2.4.1.8 iFix 6 IBM Sterling External Authentication Server 2.4.0 through 2.4.0.4 iFix 7 IBM Sterling External Authentication Server 2.3.1 through

More info:

https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_vulnerability_in_apache_commons_affects_ibm_sterling_external_authentication_server_cve_2015_7450?lang=en_us

Identificadores estándar

Propiedad Valor
CVE CVE-2015-7450.

Histórico de versiones

Versión Comentario Fecha
1.0 Advisory issued 2015-11-24

Miembros de

Ministerio de Defensa
CNI
CCN
CCN-CERT