SUSE-SU-2019:2244-1: important: Security update for apache-commons-beanutils

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Aug 28 13:13:21 MDT 2019


   SUSE Security Update: Security update for apache-commons-beanutils
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2244-1
Rating:             important
References:         #1146657 
Cross-References:   CVE-2019-10086
Affected Products:
                    SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for apache-commons-beanutils fixes the following issues:

   Security issue fixed:

   - CVE-2019-10086: Added special BeanIntrospector class which allows
     suppressing the ability for an attacker to access the classloader via
     the class property available on all Java objects (bsc#1146657).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2244=1



Package List:

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      apache-commons-beanutils-1.9.2-3.3.1
      apache-commons-beanutils-javadoc-1.9.2-3.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-10086.html
   https://bugzilla.suse.com/1146657



More information about the sle-security-updates mailing list