Boletines de Vulnerabilidades

IBM Security Bulletin: Vulnerability in Apache Commons affects IBM InfoSphere Discovery (CVE-2015-7450)


Información sobre el sistema

   
Software afectado IBM

Descripción

An Apache Commons Collections vulnerability for handling Java object deserialization was addressed by IBM InfoSphere Information Server. CVE(s): CVE-2015-7450 Affected product(s) and affected version(s): IBM InfoSphere Discovery, IBM InfoSphere Discovery for Information Integration, and IBM InfoSphere Discovery for zOS, versions 4.1.1 and 4.5 on Windows, and version 4.6 running on all platforms Refer to the following reference URLs for remediation and additional vulnerability

More info:

https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_vulnerability_in_apache_commons_affects_ibm_infosphere_discovery_cve_2015_7450?lang=en_us

Identificadores estándar

Propiedad Valor
CVE CVE-2015-7450 and CVE-2015-7430.

Histórico de versiones

Versión Comentario Fecha
1.0 Advisory issued 2015-12-03

Miembros de

Ministerio de Defensa
CNI
CCN
CCN-CERT