Security update for apache-commons-beanutils

Announcement ID: SUSE-SU-2019:2245-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-10086 ( SUSE ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2019-10086 ( NVD ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2019-10086 ( NVD ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0
  • Web and Scripting Module 15-SP1
  • Web and Scripting Module 15

An update that solves one vulnerability can now be installed.

Description:

This update for apache-commons-beanutils fixes the following issues:

Security issue fixed:

  • CVE-2019-10086: Added special BeanIntrospector class which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects (bsc#1146657).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Web and Scripting Module 15
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-2019-2245=1
  • Web and Scripting Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2019-2245=1

Package List:

  • Web and Scripting Module 15 (noarch)
    • apache-commons-beanutils-1.9.2-4.3.1
  • Web and Scripting Module 15-SP1 (noarch)
    • apache-commons-beanutils-1.9.2-4.3.1

References: