Security update for apache-commons-beanutils

Announcement ID: SUSE-SU-2019:2244-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-10086 ( SUSE ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2019-10086 ( NVD ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2019-10086 ( NVD ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for apache-commons-beanutils fixes the following issues:

Security issue fixed:

  • CVE-2019-10086: Added special BeanIntrospector class which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects (bsc#1146657).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2244=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2244=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2244=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP4 (noarch)
    • apache-commons-beanutils-1.9.2-3.3.1
    • apache-commons-beanutils-javadoc-1.9.2-3.3.1
  • SUSE Linux Enterprise Server 12 SP4 (noarch)
    • apache-commons-beanutils-1.9.2-3.3.1
    • apache-commons-beanutils-javadoc-1.9.2-3.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • apache-commons-beanutils-1.9.2-3.3.1
    • apache-commons-beanutils-javadoc-1.9.2-3.3.1

References: