openSUSE Security Update: Security update for apache-commons-beanutils
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:2058-1
Rating:             important
References:         #1146657 
Cross-References:   CVE-2019-10086
Affected Products:
                    openSUSE Leap 15.1
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for apache-commons-beanutils fixes the following issues:

   Security issue fixed:

   - CVE-2019-10086: Added special BeanIntrospector class which allows
     suppressing the ability for an attacker to access the classloader via
     the class property available on all Java objects (bsc#1146657).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.1:

      zypper in -t patch openSUSE-2019-2058=1

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-2058=1



Package List:

   - openSUSE Leap 15.1 (noarch):

      apache-commons-beanutils-1.9.2-lp151.3.3.1
      apache-commons-beanutils-javadoc-1.9.2-lp151.3.3.1

   - openSUSE Leap 15.0 (noarch):

      apache-commons-beanutils-1.9.2-lp150.2.3.1
      apache-commons-beanutils-javadoc-1.9.2-lp150.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-10086.html
   https://bugzilla.suse.com/1146657

-- 

openSUSE: 2019:2058-1: important: apache-commons-beanutils

September 2, 2019
An update that fixes one vulnerability is now available.

Description

This update for apache-commons-beanutils fixes the following issues: Security issue fixed: - CVE-2019-10086: Added special BeanIntrospector class which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects (bsc#1146657). This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.1: zypper in -t patch openSUSE-2019-2058=1 - openSUSE Leap 15.0: zypper in -t patch openSUSE-2019-2058=1


Package List

- openSUSE Leap 15.1 (noarch): apache-commons-beanutils-1.9.2-lp151.3.3.1 apache-commons-beanutils-javadoc-1.9.2-lp151.3.3.1 - openSUSE Leap 15.0 (noarch): apache-commons-beanutils-1.9.2-lp150.2.3.1 apache-commons-beanutils-javadoc-1.9.2-lp150.2.3.1


References

https://www.suse.com/security/cve/CVE-2019-10086.html https://bugzilla.suse.com/1146657--


Severity
Announcement ID: openSUSE-SU-2019:2058-1
Rating: important
Affected Products: openSUSE Leap 15.1 openSUSE Leap 15.0

Related News