-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0600
                     jackson-databind security update
                             21 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           jackson-databind
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8840 CVE-2019-20330 

Reference:         ESB-2020.0343

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/02/msg00020.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : jackson-databind
Version        : 2.4.2-2+deb8u11
CVE ID         : CVE-2019-20330 CVE-2020-8840

It was found that jackson-databind, a Java library used to parse JSON and
other data formats, could deserialize data without proper validation,
allowing a maliciously client to perform remote code execution on a
service with the required characteristics.

For Debian 8 "Jessie", these problems have been fixed in version
2.4.2-2+deb8u11.

We recommend that you upgrade your jackson-databind packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=EuIx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=enTc
-----END PGP SIGNATURE-----