Boletines de Vulnerabilidades

IBM Security Bulletin: Vulnerability in Apache Commons affects Watson Explorer and Watson Content Analytics (CVE-2015-7450)


Información sobre el sistema

   
Software afectado IBM

Descripción

An Apache Commons Collections vulnerability for handling Java object deserialization was addressed by Watson Explorer and Watson Content Analytics. CVE(s): CVE-2015-7450 Affected product(s) and affected version(s): Watson Explorer Annotation Administration Console version 11.0 and version 10.0 through 10.0.0.2 Watson Explorer Analytical Components version 11.0 and version 10.0 through 10.0.0.2 Watson Content Analytics version 3.5 through 3.5.0.3 and version 3.0 through 3.0.0.6

More info:

https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_vulnerability_in_apache_commons_affects_watson_explorer_and_watson_content_analytics_cve_2015_7450?lang=en_us

Identificadores estándar

Propiedad Valor
CVE CVE-2015-7450.

Histórico de versiones

Versión Comentario Fecha
1.0 Advisory issued 2015-12-05

Miembros de

Ministerio de Defensa
CNI
CCN
CCN-CERT