Boletines de Vulnerabilidades

IBM Vulnerability in Apache Commons affects IBM WebSphere Application Server Community Edition v3.0.0.4 (CVE-2015-7450)


Información sobre el sistema

   
Software afectado IBM

Descripción

An Apache Commons Collections vulnerability for handling Java object deserialization was addressed by IBM WebSphere Application Server Community Edition v3.0.0.4. CVE(s): CVE-2015-7450 Affected product(s) and affected version(s): IBM WebSphere Application Server Community Edition v3.0.0.4 Refer to the following reference URLs for remediation and additional vulnerability details: Source Bulletin: http://www-01.ibm.com/support/docview.wss?uid=swg21972094 X-Force Database:

More info:

https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_vulnerability_in_apache_commons_affects_ibm_websphere_application_server_community_edition_v3_0_0_4_cve_2015_7450?lang=en_us

Identificadores estándar

Propiedad Valor
CVE CVE-2015-7450.

Histórico de versiones

Versión Comentario Fecha
1.0 Advisory issued 2015-12-03

Miembros de

Ministerio de Defensa
CNI
CCN
CCN-CERT