Boletines de Vulnerabilidades

IBM Security Bulletin: Vulnerability in Apache Commons affects IBM InfoSphere Information Server (CVE-2015-7450)


Información sobre el sistema

   
Software afectado IBM

Descripción

An Apache Commons Collections vulnerability for handling Java object deserialization was addressed by IBM InfoSphere Information Server. Information about this security vulnerability has been published in a WebSphere Application Server security bulletin. CVE(s): CVE-2015-7450 Affected product(s) and affected version(s): The following product, running on all supported platforms, is affected: IBM InfoSphere Information Server: versions 8.5, 8.7, 9.1, 11.3, and 11.5 IBM InfoSphere

More info:

https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_vulnerability_in_apache_commons_affects_ibm_infosphere_information_server_cve_2015_7450?lang=en_us

Identificadores estándar

Propiedad Valor
CVE CVE-2015-7450.

Histórico de versiones

Versión Comentario Fecha
1.0 Advisory issued 2015-12-03

Miembros de

Ministerio de Defensa
CNI
CCN
CCN-CERT