SUSE Security Update: Security update for apache-commons-beanutils
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2245-1
Rating:             important
References:         #1146657 
Cross-References:   CVE-2019-10086
Affected Products:
                    SUSE Linux Enterprise Module for Web Scripting 15-SP1
                    SUSE Linux Enterprise Module for Web Scripting 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for apache-commons-beanutils fixes the following issues:

   Security issue fixed:

   - CVE-2019-10086: Added special BeanIntrospector class which allows
     suppressing the ability for an attacker to access the classloader via
     the class property available on all Java objects (bsc#1146657).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Web Scripting 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2019-2245=1

   - SUSE Linux Enterprise Module for Web Scripting 15:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-2019-2245=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2245=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2245=1



Package List:

   - SUSE Linux Enterprise Module for Web Scripting 15-SP1 (noarch):

      apache-commons-beanutils-1.9.2-4.3.1

   - SUSE Linux Enterprise Module for Web Scripting 15 (noarch):

      apache-commons-beanutils-1.9.2-4.3.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (noarch):

      apache-commons-beanutils-javadoc-1.9.2-4.3.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (noarch):

      apache-commons-beanutils-javadoc-1.9.2-4.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-10086.html
   https://bugzilla.suse.com/1146657

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2245-1 important: apache-commons-beanutils

August 28, 2019
An update that fixes one vulnerability is now available

Summary

This update for apache-commons-beanutils fixes the following issues: Security issue fixed: - CVE-2019-10086: Added special BeanIntrospector class which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects (bsc#1146657). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Web Scripting 15-SP1: zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2019-2245=1 - SUSE Linux Enterprise Module for Web Scripting 15: zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-2019-2245=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2245=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2245=1 Package List: - SUSE Linux Enterprise Module for Web Scripting 15-SP1 (noarch): apache-commons-beanutils-1.9.2-4.3.1 - SUSE Linux Enterprise Module for Web Scripting 15 (noarch): apache-commons-beanutils-1.9.2-4.3.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (noarch): apache-commons-beanutils-javadoc-1.9.2-4.3.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (noarch): apache-commons-beanutils-javadoc-1.9.2-4.3.1

References

#1146657

Cross- CVE-2019-10086

Affected Products:

SUSE Linux Enterprise Module for Web Scripting 15-SP1

SUSE Linux Enterprise Module for Web Scripting 15

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15

https://www.suse.com/security/cve/CVE-2019-10086.html

https://bugzilla.suse.com/1146657

Severity
Announcement ID: SUSE-SU-2019:2245-1
Rating: important

Related News