Boletines de Vulnerabilidades

Security Bulletin: Multiple security vulnerabilities exist in IBM InfoSphere Information Server (CVE-2013-4057, CVE-2013-4058 and CVE-2013-4059)


Información sobre el sistema

   
Software afectado IBM

Descripción

Security vulnerabilities exist in various versions of IBM InfoSphere Information Server or constituent products. See the individual descriptions for details. CVE(s): CVE-2013-4057, CVE-2013-4058, and CVE-2013-4059 Affected product(s) and affected version(s): IBM InfoSphere Information Server Versions 8.0, 8.1, 8.5, 8.7, and 9.1 running on all platforms Refer to the following reference URLs for remediation and additional vulnerability details: Source Bulletin:

More info:

https://www-304.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_multiple_security_vulnerabilities_exist_in_ibm_infosphere_information_server_cve_2013_4057_cve_2013_4058_and_cve_2013_4059?lang=en_us

Identificadores estándar

Propiedad Valor
CVE CVE-2013-4057 ,CVE-2013-4058 ,CVE-2013-4059 ,CVE-2014-0879 ,CVE-2014-0848 ,CVE-2013-4066 ,CVE-2013-4067 and CVE-2013-5440.

Histórico de versiones

Versión Comentario Fecha
1.0 Advisory issued 2014-03-14

Miembros de

Ministerio de Defensa
CNI
CCN
CCN-CERT