Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Vulnerabilities found in com.fasterxml.jackson.core:jackson-databind 2.7.1 #592

Open
ghardytest bot opened this issue Aug 30, 2019 · 0 comments
Open

Comments

@ghardytest
Copy link

ghardytest bot commented Aug 30, 2019

CVE-2018-7489

Description: FasterXML jackson-databind before 2.7.9.3, 2.8.x before 2.8.11.1 and 2.9.x before 2.9.5 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the c3p0 libraries are available in the classpath.
Discovery Date: 2019-08-22
CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score: 7.5 Exploitability score: 10.0
Impact score: 6.4
Vendors
  • fasterxml
  • redhat
  • debian
  • oracle
References

CVE-2018-19360

Description: FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the axis2-transport-jms class from polymorphic deserialization.
Discovery Date: 2019-08-22
CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score: 7.5 Exploitability score: 10.0
Impact score: 6.4
Vendors
  • debian
  • oracle
  • fasterxml
  • redhat
References

CVE-2017-15095

Description: A deserialization flaw was discovered in the jackson-databind in versions before 2.8.10 and 2.9.1, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw CVE-2017-7525 by blacklisting more classes that could be used maliciously.
Discovery Date: 2019-08-21
CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score: 7.5 Exploitability score: 10.0
Impact score: 6.4
Vendors
  • fasterxml
  • debian
  • redhat
References

CVE-2017-17485

Description: FasterXML jackson-databind through 2.8.10 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the Spring libraries are available in the classpath.
Discovery Date: 2019-08-22
CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score: 7.5 Exploitability score: 10.0
Impact score: 6.4
Vendors
  • debian
  • redhat
  • fasterxml
References

CVE-2018-14721

Description: FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.
Discovery Date: 2019-08-21
CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score: 7.5 Exploitability score: 10.0
Impact score: 6.4
Vendors
  • redhat
  • oracle
  • debian
  • fasterxml
References

CVE-2018-14719

Description: FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the blaze-ds-opt and blaze-ds-core classes from polymorphic deserialization.
Discovery Date: 2019-08-21
CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score: 7.5 Exploitability score: 10.0
Impact score: 6.4
Vendors
  • oracle
  • redhat
  • fasterxml
  • debian
References

CVE-2018-14720

Description: FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.
Discovery Date: 2019-08-21
CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score: 7.5 Exploitability score: 10.0
Impact score: 6.4
Vendors
  • fasterxml
  • oracle
  • debian
  • redhat
References

CVE-2018-19361

Description: FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the openjpa class from polymorphic deserialization.
Discovery Date: 2019-08-22
CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score: 7.5 Exploitability score: 10.0
Impact score: 6.4
Vendors
  • redhat
  • oracle
  • fasterxml
  • debian
References

CVE-2018-12022

Description: An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.
Discovery Date: 2019-08-22
CVSS Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS Score: 5.1 Exploitability score: 4.9
Impact score: 6.4
Vendors
  • fedoraproject
  • oracle
  • debian
  • fasterxml
  • redhat
References

CVE-2018-14718

Description: FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the slf4j-ext class from polymorphic deserialization.
Discovery Date: 2019-05-30
CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score: 7.5 Exploitability score: 10.0
Impact score: 6.4
Vendors
  • oracle
  • fasterxml
  • debian
References

CVE-2018-5968

Description: FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws. This is exploitable via two different gadgets that bypass a blacklist.
Discovery Date: 2019-08-29
CVSS Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS Score: 5.1 Exploitability score: 4.9
Impact score: 6.4
Vendors
  • fasterxml
  • debian
  • redhat
References

CVE-2018-19362

Description: FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the jboss-common-core class from polymorphic deserialization.
Discovery Date: 2019-08-22
CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score: 7.5 Exploitability score: 10.0
Impact score: 6.4
Vendors
  • debian
  • redhat
  • oracle
  • fasterxml
References

CVE-2017-7525

Description: A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper.
Discovery Date: 2019-08-21
CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score: 7.5 Exploitability score: 10.0
Impact score: 6.4
Vendors
  • fasterxml
  • redhat
  • debian
References
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

0 participants