You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa rh-maven35-jackson-databind

Sigurnosni nedostatak programskog paketa rh-maven35-jackson-databind

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-maven35-jackson-databind security update
Advisory ID: RHSA-2019:2743-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2743
Issue date: 2019-09-12
CVE Names: CVE-2019-14379
=====================================================================

1. Summary:

An update for rh-maven35-jackson-databind is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) – noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) – noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) – noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) – noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – noarch

3. Description:

The jackson-databind package provides general data-binding functionality
for Jackson, which works on top of Jackson core streaming API.

Security Fix(es):

* jackson-databind: default typing mishandling leading to remote code
execution (CVE-2019-14379)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1737517 – CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14379
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=gNa6
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja, zaobilaženje sigurnosnih ograničenja ili...

Close