what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2720-01

Red Hat Security Advisory 2019-2720-01
Posted Sep 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2720-01 - The Public Key Infrastructure Deps module contains fundamental packages required as dependencies for the pki-core module by Red Hat Certificate System. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-12384
SHA-256 | 0a5eb78e236dcd2da705cf6c4ed6e6ce12ce37d3d0e5e82b5f2f52badf646b29

Red Hat Security Advisory 2019-2720-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: pki-deps:10.6 security update
Advisory ID: RHSA-2019:2720-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2720
Issue date: 2019-09-10
CVE Names: CVE-2019-12384
====================================================================
1. Summary:

An update for the pki-deps:10.6 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Public Key Infrastructure (PKI) Deps module contains fundamental
packages required as dependencies for the pki-core module by Red Hat
Certificate System.

Security Fix(es):

* jackson-databind: failure to block the logback-core class from
polymorphic deserialization leading to remote code execution
(CVE-2019-12384)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1725807 - CVE-2019-12384 jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
apache-commons-collections-3.2.2-10.module+el8.0.0+3892+c903d3f0.src.rpm
apache-commons-lang-2.6-21.module+el8.0.0+3892+c903d3f0.src.rpm
bea-stax-1.2.0-16.module+el8.0.0+3892+c903d3f0.src.rpm
glassfish-fastinfoset-1.2.13-9.module+el8.0.0+3892+c903d3f0.src.rpm
glassfish-jaxb-2.2.11-11.module+el8.0.0+3892+c903d3f0.src.rpm
glassfish-jaxb-api-2.2.12-8.module+el8.0.0+3892+c903d3f0.src.rpm
jackson-annotations-2.9.9-1.module+el8.0.0+3892+c903d3f0.src.rpm
jackson-core-2.9.9-1.module+el8.0.0+3892+c903d3f0.src.rpm
jackson-databind-2.9.9.2-1.module+el8.0.0+3892+c903d3f0.src.rpm
jackson-jaxrs-providers-2.9.9-1.module+el8.0.0+3892+c903d3f0.src.rpm
jackson-module-jaxb-annotations-2.7.6-4.module+el8.0.0+3892+c903d3f0.src.rpm
jakarta-commons-httpclient-3.1-28.module+el8.0.0+3892+c903d3f0.src.rpm
javassist-3.18.1-8.module+el8.0.0+3892+c903d3f0.src.rpm
pki-servlet-container-9.0.7-14.module+el8.0.0+3892+c903d3f0.src.rpm
python-nss-1.0.1-10.module+el8.0.0+3892+c903d3f0.src.rpm
relaxngDatatype-2011.1-7.module+el8.0.0+3892+c903d3f0.src.rpm
resteasy-3.0.26-3.module+el8.0.0+3892+c903d3f0.src.rpm
slf4j-1.7.25-4.module+el8.0.0+3892+c903d3f0.src.rpm
stax-ex-1.7.7-8.module+el8.0.0+3892+c903d3f0.src.rpm
velocity-1.7-24.module+el8.0.0+3892+c903d3f0.src.rpm
xalan-j2-2.7.1-38.module+el8.0.0+3892+c903d3f0.src.rpm
xerces-j2-2.11.0-34.module+el8.0.0+3892+c903d3f0.src.rpm
xml-commons-apis-1.4.01-25.module+el8.0.0+3892+c903d3f0.src.rpm
xml-commons-resolver-1.2-26.module+el8.0.0+3892+c903d3f0.src.rpm
xmlstreambuffer-1.5.4-8.module+el8.0.0+3892+c903d3f0.src.rpm
xsom-0-19.20110809svn.module+el8.0.0+3892+c903d3f0.src.rpm

aarch64:
python-nss-debugsource-1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64.rpm
python-nss-doc-1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64.rpm
python3-nss-1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64.rpm

noarch:
apache-commons-collections-3.2.2-10.module+el8.0.0+3892+c903d3f0.noarch.rpm
apache-commons-lang-2.6-21.module+el8.0.0+3892+c903d3f0.noarch.rpm
bea-stax-api-1.2.0-16.module+el8.0.0+3892+c903d3f0.noarch.rpm
glassfish-fastinfoset-1.2.13-9.module+el8.0.0+3892+c903d3f0.noarch.rpm
glassfish-jaxb-api-2.2.12-8.module+el8.0.0+3892+c903d3f0.noarch.rpm
glassfish-jaxb-core-2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch.rpm
glassfish-jaxb-runtime-2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch.rpm
glassfish-jaxb-txw2-2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch.rpm
jackson-annotations-2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch.rpm
jackson-core-2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch.rpm
jackson-databind-2.9.9.2-1.module+el8.0.0+3892+c903d3f0.noarch.rpm
jackson-jaxrs-json-provider-2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch.rpm
jackson-jaxrs-providers-2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch.rpm
jackson-module-jaxb-annotations-2.7.6-4.module+el8.0.0+3892+c903d3f0.noarch.rpm
jakarta-commons-httpclient-3.1-28.module+el8.0.0+3892+c903d3f0.noarch.rpm
javassist-3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch.rpm
javassist-javadoc-3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch.rpm
pki-servlet-4.0-api-9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch.rpm
pki-servlet-container-9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch.rpm
relaxngDatatype-2011.1-7.module+el8.0.0+3892+c903d3f0.noarch.rpm
resteasy-3.0.26-3.module+el8.0.0+3892+c903d3f0.noarch.rpm
slf4j-1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch.rpm
slf4j-jdk14-1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch.rpm
stax-ex-1.7.7-8.module+el8.0.0+3892+c903d3f0.noarch.rpm
velocity-1.7-24.module+el8.0.0+3892+c903d3f0.noarch.rpm
xalan-j2-2.7.1-38.module+el8.0.0+3892+c903d3f0.noarch.rpm
xerces-j2-2.11.0-34.module+el8.0.0+3892+c903d3f0.noarch.rpm
xml-commons-apis-1.4.01-25.module+el8.0.0+3892+c903d3f0.noarch.rpm
xml-commons-resolver-1.2-26.module+el8.0.0+3892+c903d3f0.noarch.rpm
xmlstreambuffer-1.5.4-8.module+el8.0.0+3892+c903d3f0.noarch.rpm
xsom-0-19.20110809svn.module+el8.0.0+3892+c903d3f0.noarch.rpm

ppc64le:
python-nss-debugsource-1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le.rpm
python-nss-doc-1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le.rpm
python3-nss-1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le.rpm

s390x:
python-nss-debugsource-1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x.rpm
python-nss-doc-1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x.rpm
python3-nss-1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x.rpm

x86_64:
python-nss-debugsource-1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64.rpm
python-nss-doc-1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64.rpm
python3-nss-1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12384
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1uob
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close