openSUSE-SU-2019:2058-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2019:2058-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2019:2058-1
Related
Published
2019-09-02T18:18:58Z
Modified
2019-09-02T18:18:58Z
Summary
Security update for apache-commons-beanutils
Details

This update for apache-commons-beanutils fixes the following issues:

Security issue fixed:

  • CVE-2019-10086: Added special BeanIntrospector class which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects (bsc#1146657).

This update was imported from the SUSE:SLE-15:Update update project.

References

Affected packages

openSUSE:Leap 15.0 / apache-commons-beanutils

Package

Name
apache-commons-beanutils
Purl
purl:rpm/suse/apache-commons-beanutils&distro=openSUSE%20Leap%2015.0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.9.2-lp151.3.3.1

Ecosystem specific

{
    "binaries": [
        {
            "apache-commons-beanutils-javadoc": "1.9.2-lp151.3.3.1",
            "apache-commons-beanutils": "1.9.2-lp151.3.3.1"
        }
    ]
}

openSUSE:Leap 15.1 / apache-commons-beanutils

Package

Name
apache-commons-beanutils
Purl
purl:rpm/suse/apache-commons-beanutils&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.9.2-lp151.3.3.1

Ecosystem specific

{
    "binaries": [
        {
            "apache-commons-beanutils-javadoc": "1.9.2-lp151.3.3.1",
            "apache-commons-beanutils": "1.9.2-lp151.3.3.1"
        }
    ]
}