-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0234
         Important: rh-eclipse46-jackson-databind security update
                              23 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-eclipse46-jackson-databind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-17485  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0116

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running rh-eclipse46-jackson-databind check for an updated version 
         of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-eclipse46-jackson-databind security update
Advisory ID:       RHSA-2018:0116-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0116
Issue date:        2018-01-23
CVE Names:         CVE-2017-17485 
=====================================================================

1. Summary:

An update for rh-eclipse46-jackson-databind is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The jackson-databind package provides general data-binding functionality
for Jackson, which works on top of Jackson core streaming API.

Security Fix(es):

* A deserialization flaw was discovered in the jackson-databind which could
allow an unauthenticated user to perform code execution by sending
maliciously crafted input to the readValue method of ObjectMapper. This
issue extends upon the previous flaws CVE-2017-7525 and CVE-2017-15095 by
blacklisting more classes that could be used maliciously. (CVE-2017-17485)

Red Hat would like to thank 0c0c0f from 360è§\x{130}æ\x{152}\x{159}å®\x{158}éª\x{140}室 for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1528565 - CVE-2017-17485 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-eclipse46-jackson-databind-2.6.3-2.6.el7.src.rpm

noarch:
rh-eclipse46-jackson-databind-2.6.3-2.6.el7.noarch.rpm
rh-eclipse46-jackson-databind-javadoc-2.6.3-2.6.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-eclipse46-jackson-databind-2.6.3-2.6.el7.src.rpm

noarch:
rh-eclipse46-jackson-databind-2.6.3-2.6.el7.noarch.rpm
rh-eclipse46-jackson-databind-javadoc-2.6.3-2.6.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-eclipse46-jackson-databind-2.6.3-2.6.el7.src.rpm

noarch:
rh-eclipse46-jackson-databind-2.6.3-2.6.el7.noarch.rpm
rh-eclipse46-jackson-databind-javadoc-2.6.3-2.6.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-eclipse46-jackson-databind-2.6.3-2.6.el7.src.rpm

noarch:
rh-eclipse46-jackson-databind-2.6.3-2.6.el7.noarch.rpm
rh-eclipse46-jackson-databind-javadoc-2.6.3-2.6.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-17485
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaZs0sXlSAg2UNWIIRAs4zAKCuYGrRDg2LQyopRCy2uG/YH+DwXwCgv5CK
lmq/reg9XZ0FPoLtN7WtBCw=
=4leA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oTFn
-----END PGP SIGNATURE-----