-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3074
         jackson-databind RCE vulnerability patched in Debian LTS
                              13 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           jackson-databind
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14439 CVE-2019-14379 

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/08/msg00011.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running jackson-databind check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : jackson-databind
Version        : 2.4.2-2+deb8u8
CVE ID         : CVE-2019-14379 CVE-2019-14439
Debian Bug     : 933393


Deserialization flaws were discovered in jackson-databind relating to
EHCache and logback/jndi, which could allow an unauthenticated user to
perform remote code execution.  The issue was resolved by extending the
blacklist and blocking more classes from polymorphic deserialization.

For Debian 8 "Jessie", these problems have been fixed in version
2.4.2-2+deb8u8.

We recommend that you upgrade your jackson-databind packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


- -----BEGIN PGP SIGNATURE-----
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=xJHp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iFmX
-----END PGP SIGNATURE-----