-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3449
                rh-maven35-jackson-databind security update
                              6 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-maven35-jackson-databind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24750  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4173

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running rh-maven35-jackson-databind check for an updated version of
         the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-maven35-jackson-databind security update
Advisory ID:       RHSA-2020:4173-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4173
Issue date:        2020-10-05
CVE Names:         CVE-2020-24750 
=====================================================================

1. Summary:

An update for rh-maven35-jackson-databind is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The jackson-databind package provides general data-binding functionality
for Jackson, which works on top of Jackson core streaming API.

Security Fix(es):

* jackson-databind: Serialization gadgets in
com.pastdev.httpcomponents.configuration.JndiConfiguration (CVE-2020-24750)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1882310 - CVE-2020-24750 jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-maven35-jackson-databind-2.7.6-2.11.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.11.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.11.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-maven35-jackson-databind-2.7.6-2.11.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.11.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.11.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-maven35-jackson-databind-2.7.6-2.11.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.11.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.11.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-maven35-jackson-databind-2.7.6-2.11.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.11.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.11.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-maven35-jackson-databind-2.7.6-2.11.el7.src.rpm

noarch:
rh-maven35-jackson-databind-2.7.6-2.11.el7.noarch.rpm
rh-maven35-jackson-databind-javadoc-2.7.6-2.11.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-24750
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jbsa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SW5u
-----END PGP SIGNATURE-----