-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3481
          Important: rh-maven35-jackson-databind security update
                             13 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-maven35-jackson-databind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14379  

Reference:         ESB-2019.3074

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2743

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-maven35-jackson-databind security update
Advisory ID:       RHSA-2019:2743-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2743
Issue date:        2019-09-12
CVE Names:         CVE-2019-14379 
=====================================================================

1. Summary:

An update for rh-maven35-jackson-databind is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The jackson-databind package provides general data-binding functionality
for Jackson, which works on top of Jackson core streaming API.

Security Fix(es):

* jackson-databind: default typing mishandling leading to remote code
execution (CVE-2019-14379)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1737517 - CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-maven35-jackson-databind-2.7.6-2.7.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.7.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.7.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14379
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gNa6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ixc3
-----END PGP SIGNATURE-----