-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2879
         Important: rh-eclipse47-jackson-databind security update
                             14 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-eclipse47-jackson-databind
                   rh-eclipse46-jackson-databind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15095 CVE-2017-7525 

Reference:         ESB-2017.1863
                   ESB-2017.1864
                   ESB-2017.2662
                   ESB-2017.2846

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3189
   https://access.redhat.com/errata/RHSA-2017:3190

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-eclipse47-jackson-databind security update
Advisory ID:       RHSA-2017:3189-01
Product:           Red Hat Developer Tools
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3189
Issue date:        2017-11-13
CVE Names:         CVE-2017-15095 
=====================================================================

1. Summary:

An update for rh-eclipse47-jackson-databind is now available for Red Hat
Developer Tools.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The jackson-databind package provides general data-binding functionality
for Jackson, which works on top of Jackson core streaming API.

Security Fix(es):

* A deserialization flaw was discovered in the jackson-databind which could
allow an unauthenticated user to perform code execution by sending the
maliciously crafted input to the readValue method of the ObjectMapper. This
issue extends the previous flaw CVE-2017-7525 by blacklisting more classes
that could be used maliciously. (CVE-2017-15095)

Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1506612 - CVE-2017-15095 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-eclipse47-jackson-databind-2.7.6-3.3.el7.src.rpm

noarch:
rh-eclipse47-jackson-databind-2.7.6-3.3.el7.noarch.rpm
rh-eclipse47-jackson-databind-javadoc-2.7.6-3.3.el7.noarch.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-eclipse47-jackson-databind-2.7.6-3.3.el7.src.rpm

noarch:
rh-eclipse47-jackson-databind-2.7.6-3.3.el7.noarch.rpm
rh-eclipse47-jackson-databind-javadoc-2.7.6-3.3.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15095
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaCR6mXlSAg2UNWIIRArTDAJ97zSWosYMnDCr9SgvRIIi3PIMdZwCeJA9y
XpdkSIBpifOcj4QQND2ELOQ=
=Wpd1
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-eclipse46-jackson-databind security update
Advisory ID:       RHSA-2017:3190-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3190
Issue date:        2017-11-13
CVE Names:         CVE-2017-15095 
=====================================================================

1. Summary:

An update for rh-eclipse46-jackson-databind is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The jackson-databind package provides general data-binding functionality
for Jackson, which works on top of Jackson core streaming API.

Security Fix(es):

* A deserialization flaw was discovered in the jackson-databind which could
allow an unauthenticated user to perform code execution by sending the
maliciously crafted input to the readValue method of the ObjectMapper. This
issue extends the previous flaw CVE-2017-7525 by blacklisting more classes
that could be used maliciously. (CVE-2017-15095)

Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1506612 - CVE-2017-15095 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-eclipse46-jackson-databind-2.6.3-2.4.el7.src.rpm

noarch:
rh-eclipse46-jackson-databind-2.6.3-2.4.el7.noarch.rpm
rh-eclipse46-jackson-databind-javadoc-2.6.3-2.4.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-eclipse46-jackson-databind-2.6.3-2.4.el7.src.rpm

noarch:
rh-eclipse46-jackson-databind-2.6.3-2.4.el7.noarch.rpm
rh-eclipse46-jackson-databind-javadoc-2.6.3-2.4.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-eclipse46-jackson-databind-2.6.3-2.4.el7.src.rpm

noarch:
rh-eclipse46-jackson-databind-2.6.3-2.4.el7.noarch.rpm
rh-eclipse46-jackson-databind-javadoc-2.6.3-2.4.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-eclipse46-jackson-databind-2.6.3-2.4.el7.src.rpm

noarch:
rh-eclipse46-jackson-databind-2.6.3-2.4.el7.noarch.rpm
rh-eclipse46-jackson-databind-javadoc-2.6.3-2.4.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15095
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaCSE6XlSAg2UNWIIRAhb6AJ4wOEohdM/yTj+upPVV0mlspFSGCgCfbvox
0/fYZZufDujmJrf+Vl7KH+4=
=ksL0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+eXf
-----END PGP SIGNATURE-----