Synopsis
Important: rh-maven35-jackson-databind security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for rh-maven35-jackson-databind is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The jackson-databind package provides general data-binding functionality for Jackson, which works on top of Jackson core streaming API.
Security Fix(es):
- jackson-databind: Serialization gadgets in org.springframework:spring-aop (CVE-2020-11619)
- jackson-databind: Serialization gadgets in commons-jelly:commons-jelly (CVE-2020-11620)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
-
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
-
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
-
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
-
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
-
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
-
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
-
Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
-
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
Fixes
-
BZ - 1826798
- CVE-2020-11620 jackson-databind: Serialization gadgets in commons-jelly:commons-jelly
-
BZ - 1826805
- CVE-2020-11619 jackson-databind: Serialization gadgets in org.springframework:spring-aop
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7
SRPM |
rh-maven35-jackson-databind-2.7.6-2.10.el7.src.rpm
|
SHA-256: 6f98408737faefdb2699cab2df7143d92ee610d22638435bace1bc81eb9337c5 |
x86_64 |
rh-maven35-jackson-databind-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 8962b6fbf4c9e491efeeccc355ee6865bb107e9a3541ba196c8fc1e936c80394 |
rh-maven35-jackson-databind-javadoc-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 13e556f0215b7bdb76872afe3373722639df7a0fbe375d7a47d90301f1402551 |
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7
SRPM |
rh-maven35-jackson-databind-2.7.6-2.10.el7.src.rpm
|
SHA-256: 6f98408737faefdb2699cab2df7143d92ee610d22638435bace1bc81eb9337c5 |
s390x |
rh-maven35-jackson-databind-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 8962b6fbf4c9e491efeeccc355ee6865bb107e9a3541ba196c8fc1e936c80394 |
rh-maven35-jackson-databind-javadoc-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 13e556f0215b7bdb76872afe3373722639df7a0fbe375d7a47d90301f1402551 |
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7
SRPM |
rh-maven35-jackson-databind-2.7.6-2.10.el7.src.rpm
|
SHA-256: 6f98408737faefdb2699cab2df7143d92ee610d22638435bace1bc81eb9337c5 |
ppc64le |
rh-maven35-jackson-databind-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 8962b6fbf4c9e491efeeccc355ee6865bb107e9a3541ba196c8fc1e936c80394 |
rh-maven35-jackson-databind-javadoc-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 13e556f0215b7bdb76872afe3373722639df7a0fbe375d7a47d90301f1402551 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6
SRPM |
rh-maven35-jackson-databind-2.7.6-2.10.el7.src.rpm
|
SHA-256: 6f98408737faefdb2699cab2df7143d92ee610d22638435bace1bc81eb9337c5 |
x86_64 |
rh-maven35-jackson-databind-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 8962b6fbf4c9e491efeeccc355ee6865bb107e9a3541ba196c8fc1e936c80394 |
rh-maven35-jackson-databind-javadoc-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 13e556f0215b7bdb76872afe3373722639df7a0fbe375d7a47d90301f1402551 |
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6
SRPM |
rh-maven35-jackson-databind-2.7.6-2.10.el7.src.rpm
|
SHA-256: 6f98408737faefdb2699cab2df7143d92ee610d22638435bace1bc81eb9337c5 |
s390x |
rh-maven35-jackson-databind-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 8962b6fbf4c9e491efeeccc355ee6865bb107e9a3541ba196c8fc1e936c80394 |
rh-maven35-jackson-databind-javadoc-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 13e556f0215b7bdb76872afe3373722639df7a0fbe375d7a47d90301f1402551 |
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6
SRPM |
rh-maven35-jackson-databind-2.7.6-2.10.el7.src.rpm
|
SHA-256: 6f98408737faefdb2699cab2df7143d92ee610d22638435bace1bc81eb9337c5 |
ppc64le |
rh-maven35-jackson-databind-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 8962b6fbf4c9e491efeeccc355ee6865bb107e9a3541ba196c8fc1e936c80394 |
rh-maven35-jackson-databind-javadoc-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 13e556f0215b7bdb76872afe3373722639df7a0fbe375d7a47d90301f1402551 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7
SRPM |
rh-maven35-jackson-databind-2.7.6-2.10.el7.src.rpm
|
SHA-256: 6f98408737faefdb2699cab2df7143d92ee610d22638435bace1bc81eb9337c5 |
x86_64 |
rh-maven35-jackson-databind-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 8962b6fbf4c9e491efeeccc355ee6865bb107e9a3541ba196c8fc1e936c80394 |
rh-maven35-jackson-databind-javadoc-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 13e556f0215b7bdb76872afe3373722639df7a0fbe375d7a47d90301f1402551 |
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7
SRPM |
rh-maven35-jackson-databind-2.7.6-2.10.el7.src.rpm
|
SHA-256: 6f98408737faefdb2699cab2df7143d92ee610d22638435bace1bc81eb9337c5 |
s390x |
rh-maven35-jackson-databind-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 8962b6fbf4c9e491efeeccc355ee6865bb107e9a3541ba196c8fc1e936c80394 |
rh-maven35-jackson-databind-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 8962b6fbf4c9e491efeeccc355ee6865bb107e9a3541ba196c8fc1e936c80394 |
rh-maven35-jackson-databind-javadoc-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 13e556f0215b7bdb76872afe3373722639df7a0fbe375d7a47d90301f1402551 |
rh-maven35-jackson-databind-javadoc-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 13e556f0215b7bdb76872afe3373722639df7a0fbe375d7a47d90301f1402551 |
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7
SRPM |
rh-maven35-jackson-databind-2.7.6-2.10.el7.src.rpm
|
SHA-256: 6f98408737faefdb2699cab2df7143d92ee610d22638435bace1bc81eb9337c5 |
ppc64le |
rh-maven35-jackson-databind-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 8962b6fbf4c9e491efeeccc355ee6865bb107e9a3541ba196c8fc1e936c80394 |
rh-maven35-jackson-databind-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 8962b6fbf4c9e491efeeccc355ee6865bb107e9a3541ba196c8fc1e936c80394 |
rh-maven35-jackson-databind-javadoc-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 13e556f0215b7bdb76872afe3373722639df7a0fbe375d7a47d90301f1402551 |
rh-maven35-jackson-databind-javadoc-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 13e556f0215b7bdb76872afe3373722639df7a0fbe375d7a47d90301f1402551 |
Red Hat Software Collections (for RHEL Server for ARM) 1
SRPM |
rh-maven35-jackson-databind-2.7.6-2.10.el7.src.rpm
|
SHA-256: 6f98408737faefdb2699cab2df7143d92ee610d22638435bace1bc81eb9337c5 |
aarch64 |
rh-maven35-jackson-databind-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 8962b6fbf4c9e491efeeccc355ee6865bb107e9a3541ba196c8fc1e936c80394 |
rh-maven35-jackson-databind-javadoc-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 13e556f0215b7bdb76872afe3373722639df7a0fbe375d7a47d90301f1402551 |
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7
SRPM |
rh-maven35-jackson-databind-2.7.6-2.10.el7.src.rpm
|
SHA-256: 6f98408737faefdb2699cab2df7143d92ee610d22638435bace1bc81eb9337c5 |
x86_64 |
rh-maven35-jackson-databind-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 8962b6fbf4c9e491efeeccc355ee6865bb107e9a3541ba196c8fc1e936c80394 |
rh-maven35-jackson-databind-javadoc-2.7.6-2.10.el7.noarch.rpm
|
SHA-256: 13e556f0215b7bdb76872afe3373722639df7a0fbe375d7a47d90301f1402551 |