-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3466
                 Important: pki-deps:10.6 security update
                             12 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pki-deps:10.6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 8
                   Red Hat Enterprise Linux Server 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12384  

Reference:         ESB-2019.2731
                   ESB-2019.2235

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2720

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: pki-deps:10.6 security update
Advisory ID:       RHSA-2019:2720-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2720
Issue date:        2019-09-10
CVE Names:         CVE-2019-12384 
=====================================================================

1. Summary:

An update for the pki-deps:10.6 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Public Key Infrastructure (PKI) Deps module contains fundamental
packages required as dependencies for the pki-core module by Red Hat
Certificate System.

Security Fix(es):

* jackson-databind: failure to block the logback-core class from
polymorphic deserialization leading to remote code execution
(CVE-2019-12384)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1725807 - CVE-2019-12384 jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
apache-commons-collections-3.2.2-10.module+el8.0.0+3892+c903d3f0.src.rpm
apache-commons-lang-2.6-21.module+el8.0.0+3892+c903d3f0.src.rpm
bea-stax-1.2.0-16.module+el8.0.0+3892+c903d3f0.src.rpm
glassfish-fastinfoset-1.2.13-9.module+el8.0.0+3892+c903d3f0.src.rpm
glassfish-jaxb-2.2.11-11.module+el8.0.0+3892+c903d3f0.src.rpm
glassfish-jaxb-api-2.2.12-8.module+el8.0.0+3892+c903d3f0.src.rpm
jackson-annotations-2.9.9-1.module+el8.0.0+3892+c903d3f0.src.rpm
jackson-core-2.9.9-1.module+el8.0.0+3892+c903d3f0.src.rpm
jackson-databind-2.9.9.2-1.module+el8.0.0+3892+c903d3f0.src.rpm
jackson-jaxrs-providers-2.9.9-1.module+el8.0.0+3892+c903d3f0.src.rpm
jackson-module-jaxb-annotations-2.7.6-4.module+el8.0.0+3892+c903d3f0.src.rpm
jakarta-commons-httpclient-3.1-28.module+el8.0.0+3892+c903d3f0.src.rpm
javassist-3.18.1-8.module+el8.0.0+3892+c903d3f0.src.rpm
pki-servlet-container-9.0.7-14.module+el8.0.0+3892+c903d3f0.src.rpm
python-nss-1.0.1-10.module+el8.0.0+3892+c903d3f0.src.rpm
relaxngDatatype-2011.1-7.module+el8.0.0+3892+c903d3f0.src.rpm
resteasy-3.0.26-3.module+el8.0.0+3892+c903d3f0.src.rpm
slf4j-1.7.25-4.module+el8.0.0+3892+c903d3f0.src.rpm
stax-ex-1.7.7-8.module+el8.0.0+3892+c903d3f0.src.rpm
velocity-1.7-24.module+el8.0.0+3892+c903d3f0.src.rpm
xalan-j2-2.7.1-38.module+el8.0.0+3892+c903d3f0.src.rpm
xerces-j2-2.11.0-34.module+el8.0.0+3892+c903d3f0.src.rpm
xml-commons-apis-1.4.01-25.module+el8.0.0+3892+c903d3f0.src.rpm
xml-commons-resolver-1.2-26.module+el8.0.0+3892+c903d3f0.src.rpm
xmlstreambuffer-1.5.4-8.module+el8.0.0+3892+c903d3f0.src.rpm
xsom-0-19.20110809svn.module+el8.0.0+3892+c903d3f0.src.rpm

aarch64:
python-nss-debugsource-1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64.rpm
python-nss-doc-1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64.rpm
python3-nss-1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64.rpm

noarch:
apache-commons-collections-3.2.2-10.module+el8.0.0+3892+c903d3f0.noarch.rpm
apache-commons-lang-2.6-21.module+el8.0.0+3892+c903d3f0.noarch.rpm
bea-stax-api-1.2.0-16.module+el8.0.0+3892+c903d3f0.noarch.rpm
glassfish-fastinfoset-1.2.13-9.module+el8.0.0+3892+c903d3f0.noarch.rpm
glassfish-jaxb-api-2.2.12-8.module+el8.0.0+3892+c903d3f0.noarch.rpm
glassfish-jaxb-core-2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch.rpm
glassfish-jaxb-runtime-2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch.rpm
glassfish-jaxb-txw2-2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch.rpm
jackson-annotations-2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch.rpm
jackson-core-2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch.rpm
jackson-databind-2.9.9.2-1.module+el8.0.0+3892+c903d3f0.noarch.rpm
jackson-jaxrs-json-provider-2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch.rpm
jackson-jaxrs-providers-2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch.rpm
jackson-module-jaxb-annotations-2.7.6-4.module+el8.0.0+3892+c903d3f0.noarch.rpm
jakarta-commons-httpclient-3.1-28.module+el8.0.0+3892+c903d3f0.noarch.rpm
javassist-3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch.rpm
javassist-javadoc-3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch.rpm
pki-servlet-4.0-api-9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch.rpm
pki-servlet-container-9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch.rpm
relaxngDatatype-2011.1-7.module+el8.0.0+3892+c903d3f0.noarch.rpm
resteasy-3.0.26-3.module+el8.0.0+3892+c903d3f0.noarch.rpm
slf4j-1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch.rpm
slf4j-jdk14-1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch.rpm
stax-ex-1.7.7-8.module+el8.0.0+3892+c903d3f0.noarch.rpm
velocity-1.7-24.module+el8.0.0+3892+c903d3f0.noarch.rpm
xalan-j2-2.7.1-38.module+el8.0.0+3892+c903d3f0.noarch.rpm
xerces-j2-2.11.0-34.module+el8.0.0+3892+c903d3f0.noarch.rpm
xml-commons-apis-1.4.01-25.module+el8.0.0+3892+c903d3f0.noarch.rpm
xml-commons-resolver-1.2-26.module+el8.0.0+3892+c903d3f0.noarch.rpm
xmlstreambuffer-1.5.4-8.module+el8.0.0+3892+c903d3f0.noarch.rpm
xsom-0-19.20110809svn.module+el8.0.0+3892+c903d3f0.noarch.rpm

ppc64le:
python-nss-debugsource-1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le.rpm
python-nss-doc-1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le.rpm
python3-nss-1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le.rpm

s390x:
python-nss-debugsource-1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x.rpm
python-nss-doc-1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x.rpm
python3-nss-1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x.rpm

x86_64:
python-nss-debugsource-1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64.rpm
python-nss-doc-1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64.rpm
python3-nss-1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12384
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1uob
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2i2h
-----END PGP SIGNATURE-----