SUSE-SU-2019:2245-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:2245-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:2245-1
Related
Published
2019-08-28T15:49:16Z
Modified
2019-08-28T15:49:16Z
Summary
Security update for apache-commons-beanutils
Details

This update for apache-commons-beanutils fixes the following issues:

Security issue fixed:

  • CVE-2019-10086: Added special BeanIntrospector class which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects (bsc#1146657).
References

Affected packages

SUSE:Linux Enterprise Module for Web and Scripting 15 / apache-commons-beanutils

Package

Name
apache-commons-beanutils
Purl
purl:rpm/suse/apache-commons-beanutils&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Web%20and%20Scripting%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.9.2-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "apache-commons-beanutils": "1.9.2-4.3.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Web and Scripting 15 SP1 / apache-commons-beanutils

Package

Name
apache-commons-beanutils
Purl
purl:rpm/suse/apache-commons-beanutils&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Web%20and%20Scripting%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.9.2-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "apache-commons-beanutils": "1.9.2-4.3.1"
        }
    ]
}