SUSE-SU-2019:2244-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:2244-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:2244-1
Related
Published
2019-08-28T15:48:37Z
Modified
2019-08-28T15:48:37Z
Summary
Security update for apache-commons-beanutils
Details

This update for apache-commons-beanutils fixes the following issues:

Security issue fixed:

  • CVE-2019-10086: Added special BeanIntrospector class which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects (bsc#1146657).
References

Affected packages

SUSE:Linux Enterprise Server 12 SP4 / apache-commons-beanutils

Package

Name
apache-commons-beanutils
Purl
purl:rpm/suse/apache-commons-beanutils&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.9.2-3.3.1

Ecosystem specific

{
    "binaries": [
        {
            "apache-commons-beanutils-javadoc": "1.9.2-3.3.1",
            "apache-commons-beanutils": "1.9.2-3.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / apache-commons-beanutils

Package

Name
apache-commons-beanutils
Purl
purl:rpm/suse/apache-commons-beanutils&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.9.2-3.3.1

Ecosystem specific

{
    "binaries": [
        {
            "apache-commons-beanutils-javadoc": "1.9.2-3.3.1",
            "apache-commons-beanutils": "1.9.2-3.3.1"
        }
    ]
}