Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in rh-eclipse46-jackson-databind
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in rh-eclipse46-jackson-databind
ID: RHSA-2017:1839-01
Distribution: Red Hat
Plattformen: Red Hat Software Collections
Datum: Mo, 31. Juli 2017, 21:40
Referenzen: https://access.redhat.com/security/cve/CVE-2017-7525
Applikationen: Jackson

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-eclipse46-jackson-databind security update
Advisory ID: RHSA-2017:1839-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1839
Issue date: 2017-07-31
CVE Names: CVE-2017-7525
=====================================================================

1. Summary:

An update for rh-eclipse46-jackson-databind is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) -
noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) -
noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) -
noarch

3. Description:

The jackson-databind package provides general data-binding functionality
for Jackson, which works on top of Jackson core streaming API.

Security Fix(es):

* A deserialization flaw was discovered in the jackson-databind which could
allow an unauthenticated user to perform code execution by sending the
maliciously crafted input to the readValue method of the ObjectMapper.
(CVE-2017-7525)

Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1462702 - CVE-2017-7525 jackson-databind: Deserialization vulnerability via
readValue method of ObjectMapper

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-eclipse46-jackson-databind-2.6.3-2.3.el7.src.rpm

noarch:
rh-eclipse46-jackson-databind-2.6.3-2.3.el7.noarch.rpm
rh-eclipse46-jackson-databind-javadoc-2.6.3-2.3.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-eclipse46-jackson-databind-2.6.3-2.3.el7.src.rpm

noarch:
rh-eclipse46-jackson-databind-2.6.3-2.3.el7.noarch.rpm
rh-eclipse46-jackson-databind-javadoc-2.6.3-2.3.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-eclipse46-jackson-databind-2.6.3-2.3.el7.src.rpm

noarch:
rh-eclipse46-jackson-databind-2.6.3-2.3.el7.noarch.rpm
rh-eclipse46-jackson-databind-javadoc-2.6.3-2.3.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7525
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZf1zWXlSAg2UNWIIRAgEIAKCYcnw4RVh9+WSlF3+lbPiGY6Yr3gCeJ8Fr
7db1dOhyIzap6Xv4mWvWTpA=
=3cS2
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung