Bug 25266 - jackson-databind new security issues CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, CVE-2019-14439, CVE-2019-14540, CVE-2019-16335, CVE-2019-1694[23], CVE-2019-17267, CVE-2019-17531, CVE-2019-20330, CVE-2020-8840, CVE-2020-954[6-8], etc
Summary: jackson-databind new security issues CVE-2019-12086, CVE-2019-12384, CVE-2019...
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 7
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA7-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks: 22859
  Show dependency treegraph
 
Reported: 2019-08-11 20:57 CEST by David Walser
Modified: 2021-03-27 15:28 CET (History)
5 users (show)

See Also:
Source RPM: jackson-databind-2.9.8-1.mga7.src.rpm
CVE: CVE-2020-1067[23], CVE-2020-1096[89], CVE-2020-1111[1-3], CVE-2020-11619, CVE-2020-11620, CVE-2020-1406[12], CVE-2020-14195, CVE-2020-25649, CVE-2020-35728, CVE-2021-20190
Status comment:


Attachments

Description David Walser 2019-08-11 20:57:47 CEST
Debian has issued an advisory on May 24:
https://www.debian.org/security/2019/dsa-4452

Mageia 6 (Bug 22859) and Mageia 7 are also affected.
David Walser 2019-08-11 20:57:59 CEST

Whiteboard: (none) => MGA7TOO
Blocks: (none) => 22859

Comment 1 David Walser 2019-08-11 20:58:22 CEST
The issue is fixed upstream in 2.9.9.

Status comment: (none) => Fixed upstream in 2.9.9

Comment 2 David Walser 2019-10-31 04:41:46 CET
Debian has issued an advisory on October 6:
https://www.debian.org/security/2019/dsa-4542

All issues are fixed in 2.9.10.1.

There doesn't appear to be a fixed 2.10.x release, but Debian has patches for CVE-2019-1694[23].

Summary: jackson-databind new security issue CVE-2019-12086 => jackson-databind new security issues CVE-2019-12086, CVE-2019-12384, CVE-2019-14439, CVE-2019-14540, CVE-2019-16335, CVE-2019-1694[23]
Status comment: Fixed upstream in 2.9.9 => Fixed upstream in 2.9.10.1

Comment 3 David Walser 2019-12-14 18:57:50 CET
Debian-LTS has issued an advisory on December 10:
https://www.debian.org/lts/security/2019/dla-2030

It fixes two new issues, which should also be fixed in 2.9.10.1.  2.10.1 should contain all relevant fixes as well.

Summary: jackson-databind new security issues CVE-2019-12086, CVE-2019-12384, CVE-2019-14439, CVE-2019-14540, CVE-2019-16335, CVE-2019-1694[23] => jackson-databind new security issues CVE-2019-12086, CVE-2019-12384, CVE-2019-14439, CVE-2019-14540, CVE-2019-16335, CVE-2019-1694[23], CVE-2019-17267, CVE-2019-17531
Severity: major => critical

Comment 4 David Walser 2019-12-24 00:04:32 CET
Fedora has issued an advisory on September 18:
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/

Two new CVEs here, fixed in 2.9.9.1 and 2.9.9.2.

Summary: jackson-databind new security issues CVE-2019-12086, CVE-2019-12384, CVE-2019-14439, CVE-2019-14540, CVE-2019-16335, CVE-2019-1694[23], CVE-2019-17267, CVE-2019-17531 => jackson-databind new security issues CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, CVE-2019-14439, CVE-2019-14540, CVE-2019-16335, CVE-2019-1694[23], CVE-2019-17267, CVE-2019-17531

Comment 5 David Walser 2019-12-26 04:26:35 CET
Fedora has issued an advisory on October 12:
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/4JYW4U272JPM7AYVNENNTWYYYAAQ4TZO/

It fixes some of these issues by updating to 2.10.0.
Comment 6 David Walser 2020-02-21 17:37:21 CET
Debian-LTS has issued an advisory on February 20:
https://www.debian.org/lts/security/2020/dla-2111

The issues are fixed upstream in 2.9.10.2 (and probably 2.10.1).

Summary: jackson-databind new security issues CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, CVE-2019-14439, CVE-2019-14540, CVE-2019-16335, CVE-2019-1694[23], CVE-2019-17267, CVE-2019-17531 => jackson-databind new security issues CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, CVE-2019-14439, CVE-2019-14540, CVE-2019-16335, CVE-2019-1694[23], CVE-2019-17267, CVE-2019-17531, CVE-2019-20330, CVE-2020-8840
Status comment: Fixed upstream in 2.9.10.1 => Fixed upstream in 2.9.10.2

Comment 7 David Walser 2020-03-06 19:50:37 CET
Debian-LTS has issued an advisory today (March 6):
https://www.debian.org/lts/security/2020/dla-2135

The issues are fixed upstream in 2.9.10.4 (and probably 2.10.2).

Status comment: Fixed upstream in 2.9.10.2 => Fixed upstream in 2.9.10.4
Summary: jackson-databind new security issues CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, CVE-2019-14439, CVE-2019-14540, CVE-2019-16335, CVE-2019-1694[23], CVE-2019-17267, CVE-2019-17531, CVE-2019-20330, CVE-2020-8840 => jackson-databind new security issues CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, CVE-2019-14439, CVE-2019-14540, CVE-2019-16335, CVE-2019-1694[23], CVE-2019-17267, CVE-2019-17531, CVE-2019-20330, CVE-2020-8840, CVE-2020-954[6-8]

Comment 8 David Walser 2020-03-24 23:41:44 CET
Debian-LTS has issued an advisory on March 22:
https://www.debian.org/lts/security/2020/dla-2153

These issues are also fixed upstream in 2.9.10.4.

Ran out of room in the bug title so added the new ones to the CVE field.

We really should update this.

Summary: jackson-databind new security issues CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, CVE-2019-14439, CVE-2019-14540, CVE-2019-16335, CVE-2019-1694[23], CVE-2019-17267, CVE-2019-17531, CVE-2019-20330, CVE-2020-8840, CVE-2020-954[6-8] => jackson-databind new security issues CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, CVE-2019-14439, CVE-2019-14540, CVE-2019-16335, CVE-2019-1694[23], CVE-2019-17267, CVE-2019-17531, CVE-2019-20330, CVE-2020-8840, CVE-2020-954[6-8], etc
CC: (none) => geiger.david68210
CVE: (none) => CVE-2020-1067[23]

Comment 9 David Walser 2020-04-20 16:40:23 CEST
Debian-LTS has issued an advisory on April 18:
https://www.debian.org/lts/security/2020/dla-2179

The issues are also fixed upstream in 2.9.10.4.

CVE: CVE-2020-1067[23] => CVE-2020-1067[23], CVE-2020-1096[89], CVE-2020-1111[1-3], CVE-2020-11619, CVE-2020-11620

Comment 10 David Walser 2020-04-23 20:23:07 CEST
RedHat has issued an advisory for some of the newer CVEs on April 21:
https://access.redhat.com/errata/RHSA-2020:1523
Comment 11 David Walser 2020-10-15 00:21:58 CEST
It appears this has (mercifully) been removed in Cauldron.

Debian-LTS has issued an advisory today (October 14):
https://www.debian.org/lts/security/2020/dla-2406

The issue will be fixed in 2.11.0.

Status comment: Fixed upstream in 2.9.10.4 => Fixed upstream in 2.11.0
Whiteboard: MGA7TOO => (none)
CVE: CVE-2020-1067[23], CVE-2020-1096[89], CVE-2020-1111[1-3], CVE-2020-11619, CVE-2020-11620 => CVE-2020-1067[23], CVE-2020-1096[89], CVE-2020-1111[1-3], CVE-2020-11619, CVE-2020-11620, CVE-2020-25649
Version: Cauldron => 7

Comment 12 David Walser 2020-10-21 19:06:46 CEST
This has (unfortunately) been re-imported in Cauldron, but it's version 2.11.2, so it's not affected by any of the issues in this bug.
Comment 13 David GEIGER 2020-10-21 23:16:25 CEST
(In reply to David Walser from comment #12)
> This has (unfortunately) been re-imported in Cauldron, but it's version
> 2.11.2, so it's not affected by any of the issues in this bug.

It was not re-imported but just removed by mistake during the big java cleaning!
Comment 14 David Walser 2020-10-21 23:46:54 CEST
(In reply to David GEIGER from comment #13)
> It was not re-imported but just removed by mistake during the big java
> cleaning!

Distinction without a difference.  It's OK, keep up the good work.
Comment 15 David Walser 2020-10-29 02:02:58 CET
RedHat has issued an advisory on October 27:
https://access.redhat.com/errata/RHSA-2020:4366

It fixes some of these issues and a few new ones that I added to the CVE field, which were fixed in 2.9.10.5.

CVE: CVE-2020-1067[23], CVE-2020-1096[89], CVE-2020-1111[1-3], CVE-2020-11619, CVE-2020-11620, CVE-2020-25649 => CVE-2020-1067[23], CVE-2020-1096[89], CVE-2020-1111[1-3], CVE-2020-11619, CVE-2020-11620, CVE-2020-1406[12], CVE-2020-14195, CVE-2020-25649

Comment 16 David Walser 2021-01-29 17:47:07 CET
SUSE has issued an advisory today (January 29):
https://lists.suse.com/pipermail/sle-security-updates/2021-January/008253.html

The two new issues are fixed upstream in 2.9.10.8 (and maybe 2.10.5.1, though 2.10+ may not be affected).

CVE: CVE-2020-1067[23], CVE-2020-1096[89], CVE-2020-1111[1-3], CVE-2020-11619, CVE-2020-11620, CVE-2020-1406[12], CVE-2020-14195, CVE-2020-25649 => CVE-2020-1067[23], CVE-2020-1096[89], CVE-2020-1111[1-3], CVE-2020-11619, CVE-2020-11620, CVE-2020-1406[12], CVE-2020-14195, CVE-2020-25649, CVE-2020-35728, CVE-2021-20190

Comment 17 David Walser 2021-02-27 19:03:21 CET
(In reply to David Walser from comment #11)
> It appears this has (mercifully) been removed in Cauldron.
> 
> Debian-LTS has issued an advisory today (October 14):
> https://www.debian.org/lts/security/2020/dla-2406
> 
> The issue will be fixed in 2.11.0.

Apparently it was also fixed in 2.10.5.1.

Fedora has issued an advisory for this on February 10:
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/6X2UT4X6M7DLQYBOOHMXBWGYJ65RL2CT/

Status comment: Fixed upstream in 2.11.0 => Fixed upstream in 2.10.5.1

Comment 18 David Walser 2021-03-15 14:38:43 CET
Looks like Nicolas has an update in progress.  All listed CVEs except these have been patched:
CVE-2019-14439, CVE-2020-25649, CVE-2020-35728, CVE-2021-20190
Comment 19 Nicolas Lécureuil 2021-03-15 14:51:43 CET
CVE-2019-14439 is patch 103

CC: (none) => mageia

Comment 20 Nicolas Lécureuil 2021-03-15 15:01:23 CET
CVE-2020-25649, CVE-2020-35728, CVE-2021-20190 are new added
Comment 21 Nicolas Lécureuil 2021-03-15 15:03:57 CET
CVE Fixed in this update:

# CVE-2019-12086
# CVE-2019-12384
# CVE-2019-12814
# CVE-2019-14379, CVE-2019-14439
# CVE-2019-14540
# CVE-2019-16335
# CVE-2019-16942, CVE-2019-16943
# CVE-2019-17267
# CVE-2019-17531
# CVE-2019-20330
# CVE-2020-8840
# CVE-2020-9546, CVE-2020-9547, CVE-2020-9548
# CVE-2020-10672
# CVE-2020-10673
# CVE-2020-10968
# CVE-2020-10969
# CVE-2020-11111
# CVE-2020-11112
# CVE-2020-11113
# CVE-2020-11619
# CVE-2020-11620
# CVE-2020-14060
# CVE-2020-14061
# CVE-2020-14062
# CVE-2020-14195
# CVE-2020-25649
# CVE-2020-35728
# CVE-2021-20190

Assignee: java => qa-bugs
Status comment: Fixed upstream in 2.10.5.1 => (none)

Comment 22 David Walser 2021-03-15 15:35:46 CET
Packages list:
jackson-databind-2.9.8-1.2.mga7
jackson-databind-javadoc-2.9.8-1.2.mga7

from jackson-databind-2.9.8-1.2.mga7.src.rpm
Comment 23 Thomas Andrews 2021-03-23 20:12:54 CET
mga7 64-bit Plasma system.

Jackson-databind was already installed on this system, possibly from a previous test of some other update. Installed jackson-databind-javadoc, with no installation issues.

Three previous updates of this package were validated with a clean install, and I see no good reason to change that here.

Used the keyword "jackson*" in qarepo to download the prospective updates. Please be aware that the results included an older package, probably left behind in a housekeeping error: jackson-databind-javadoc-2.9.8-1.1.mga7.noarch.rpm

The other packages updated without issues. Validating. No real advisory information other than the list of CVEs in Comment 21 and the package list in Comment 22.

Whiteboard: (none) => MGA7-64-OK
Keywords: (none) => validated_update
CC: (none) => andrewsfarm, sysadmin-bugs

Comment 24 Aurelien Oudelet 2021-03-25 14:47:50 CET
type: security
subject: Updated jackson-databind packages fix security vulnerabilities
CVE:
 - CVE-2019-12086
 - CVE-2019-12384
 - CVE-2019-12814
 - CVE-2019-14379
 - CVE-2019-14439
 - CVE-2019-14540
 - CVE-2019-16335
 - CVE-2019-16942
 - CVE-2019-16943
 - CVE-2019-17267
 - CVE-2019-17531
 - CVE-2019-20330
 - CVE-2020-8840
 - CVE-2020-9546
 - CVE-2020-9547
 - CVE-2020-9548
 - CVE-2020-10672
 - CVE-2020-10673
 - CVE-2020-10968
 - CVE-2020-10969
 - CVE-2020-11111
 - CVE-2020-11112
 - CVE-2020-11113
 - CVE-2020-11619
 - CVE-2020-11620
 - CVE-2020-14060
 - CVE-2020-14061
 - CVE-2020-14062
 - CVE-2020-14195
 - CVE-2020-25649
 - CVE-2020-35728
 - CVE-2021-20190
src:
  7:
   core:
     - jackson-databind-2.9.8-1.2.mga7
description: |
  A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x
  before 2.9.9. When Default Typing is enabled (either globally or for a specific
  property) for an externally exposed JSON endpoint, the service has the
  mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker
  can host a crafted MySQL server reachable by the victim, an attacker can send
  a crafted JSON message that allows them to read arbitrary local files on the
  server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin
  validation (CVE-2019-12086).
  
  FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a
  variety of impacts by leveraging failure to block the logback-core class from
  polymorphic deserialization. Depending on the classpath content, remote code
  execution may be possible (CVE-2019-12384).
  
  A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x
  through 2.9.9. When Default Typing is enabled (either globally or for a specific
  property) for an externally exposed JSON endpoint and the service has JDOM
  1.x or 2.x jar in the classpath, an attacker can send a specifically crafted
  JSON message that allows them to read arbitrary local files on the server
  (CVE-2019-12814).
  
  SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles
  default typing when ehcache is used (because of
  net.sf.ehcache.transaction.manager.DefaultTransactionManagerLookup),
  leading to remote code execution (CVE-2019-14379).
  
  A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x
  before 2.9.9.2. This occurs when Default Typing is enabled (either globally or
  for a specific property) for an externally exposed JSON endpoint and the
  service has the logback jar in the classpath (CVE-2019-14439).
  
  A Polymorphic Typing issue was discovered in FasterXML jackson-databind before
  2.9.10. It is related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540).
  
  A Polymorphic Typing issue was discovered in FasterXML jackson-databind before
  2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different
  vulnerability than CVE-2019-14540 (CVE-2019-16335).
  
  A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0
  through 2.9.10. When Default Typing is enabled (either globally or for a
  specific property) for an externally exposed JSON endpoint and the service has
  the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI
  service endpoint to access, it is possible to make the service execute a
  malicious payload. This issue exists because of
  org.apache.commons.dbcp.datasources.SharedPoolDataSource and
  org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling
  (CVE-2019-16942).
  
  A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0
  through 2.9.10. When Default Typing is enabled (either globally or for a
  specific property) for an externally exposed JSON endpoint and the service has
  the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI
  service endpoint to access, it is possible to make the service execute a
  malicious payload. This issue exists because of
  com.p6spy.engine.spy.P6DataSource mishandling (CVE-2019-16943).
  
  A Polymorphic Typing issue was discovered in FasterXML jackson-databind before
  2.9.10. It is related to
  net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup (CVE-2019-17267).
  
  A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0
  through 2.9.10. When Default Typing is enabled (either globally or for a
  specific property) for an externally exposed JSON endpoint and the service has 
  the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker
  can provide a JNDI service to access, it is possible to make the service
  execute a malicious payload (CVE-2019-17531).
  
  FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain
  net.sf.ehcache blocking (CVE-2019-20330).
  
  FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI
  blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter
  (CVE-2020-8840).
  
  FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction
  between serialization gadgets and typing, related to
  org.apache.hadoop.shaded.com.zaxxer.hikari.HikariConfig (aka shaded hikari-config)
  (CVE-2020-9546).
  
  FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction
  between serialization gadgets and typing, related to
  com.ibatis.sqlmap.engine.transaction.jta.JtaTransactionConfig (aka ibatis-sqlmap)
  (CVE-2020-9547).
  
  FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction
  between serialization gadgets and typing, related to
  br.com.anteros.dbcp.AnterosDBCPConfig (aka anteros-core) (CVE-2020-9548).
  
  FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction
  between serialization gadgets and typing, related to
  org.apache.aries.transaction.jms.internal.XaPooledConnectionFactory
  (aka aries.transaction.jms) (CVE-2020-10672).
  
  FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction
  between serialization gadgets and typing, related to
  com.caucho.config.types.ResourceRef (aka caucho-quercus) (CVE-2020-10673).
  
  FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction
  between serialization gadgets and typing, related to
  org.aoju.bus.proxy.provider.remoting.RmiProvider (aka bus-proxy)
  (CVE-2020-10968).
  
  FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction
  between serialization gadgets and typing, related to javax.swing.JEditorPane
  (CVE-2020-10969).
  
  FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction
  between serialization gadgets and typing, related to org.apache.activemq.*
  (aka activemq-jms, activemq-core, activemq-pool, and activemq-pool-jms)
  (CVE-2020-11111). 
  
  FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction
  between serialization gadgets and typing, related to
  org.apache.commons.proxy.provider.remoting.RmiProvider
  (aka apache/commons-proxy) (CVE-2020-11112).
  
  FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction
  between serialization gadgets and typing, related to
  org.apache.openjpa.ee.WASRegistryManagedRuntime (aka openjpa) (CVE-2020-11113).
  
  FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction
  between serialization gadgets and typing, related to
  org.springframework.aop.config.MethodLocatingFactoryBean (aka spring-aop)
  (CVE-2020-11619).
  
  FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction
  between serialization gadgets and typing, related to
  org.apache.commons.jelly.impl.Embedded (aka commons-jelly) (CVE-2020-11620).
  
  FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between
  serialization gadgets and typing, related to
  oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill)
  (CVE-2020-14060).
  
  FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction
  between serialization gadgets and typing, related to
  oracle.jms.AQjmsQueueConnectionFactory, oracle.jms.AQjmsXATopicConnectionFactory,
  oracle.jms.AQjmsTopicConnectionFactory, oracle.jms.AQjmsXAQueueConnectionFactory,
  and oracle.jms.AQjmsXAConnectionFactory (aka weblogic/oracle-aqjms).
  (CVE-2020-14061).
  
  FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction
  between serialization gadgets and typing, related to
  com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (aka xalan2)
  (CVE-2020-14062).
  
  FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction
  between serialization gadgets and typing, related to
  org.jsecurity.realm.jndi.JndiRealmFactory (aka org.jsecurity) (CVE-2020-14195).
  
  A flaw was found in FasterXML Jackson Databind, where it did not have entity
  expansion secured properly. This flaw allows vulnerability to XML external
  entity (XXE) attacks. The highest threat from this vulnerability is data
  integrity (CVE-2020-25649).
  
  FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction
  between serialization gadgets and typing, related to
  com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool (aka embedded
  Xalan in org.glassfish.web/javax.servlet.jsp.jstl) (CVE-2020-35728).
  
  A flaw was found in jackson-databind before 2.9.10.7. FasterXML mishandles
  the interaction between serialization gadgets and typing. The highest threat
  from this vulnerability is to data confidentiality and integrity as well as
  system availability (CVE-2021-20190).
references:
 - https://bugs.mageia.org/show_bug.cgi?id=25266
 - https://www.debian.org/security/2019/dsa-4452
 - https://www.debian.org/security/2019/dsa-4542
 - https://www.debian.org/lts/security/2019/dla-2030
 - https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/
 - https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/4JYW4U272JPM7AYVNENNTWYYYAAQ4TZO/
 - https://www.debian.org/lts/security/2020/dla-2111
 - https://www.debian.org/lts/security/2020/dla-2135
 - https://www.debian.org/lts/security/2020/dla-2153
 - https://www.debian.org/lts/security/2020/dla-2179
 - https://access.redhat.com/errata/RHSA-2020:1523
 - https://www.debian.org/lts/security/2020/dla-2406
 - https://access.redhat.com/errata/RHSA-2020:4366
 - https://lists.suse.com/pipermail/sle-security-updates/2021-January/008253.html
 - https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/6X2UT4X6M7DLQYBOOHMXBWGYJ65RL2CT/

CC: (none) => ouaurelien
Keywords: (none) => advisory

Comment 25 Mageia Robot 2021-03-27 15:28:33 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2021-0153.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.