CVE-2017-7525

A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper.

Published at
2018-02-06T15:29Z
2282 days ago
Modified
2023-06-08T17:57Z
334 days ago
CWE-184
Problem type

Impact

CVSS v3 vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Attack Vector

Attack Complexity

Privileges Required

User Interaction

Scope

Confidentiality

Integrity

Availability

Severity Score Vector

9.8CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References


URLType
github.com
https://github.com/FasterXML/jackson-databind/issues/1599
CONFIRM
github.com
https://github.com/FasterXML/jackson-databind/issues/1723
CONFIRM
bugzilla.redhat.com
https://bugzilla.redhat.com/show_bug.cgi?id=1462702
CONFIRM
DSA-4004
https://www.debian.org/security/2017/dsa-4004
DEBIAN
security.netapp.com
https://security.netapp.com/advisory/ntap-20171214-0002/
CONFIRM
RHSA-2017:3458
https://access.redhat.com/errata/RHSA-2017:3458
REDHAT
RHSA-2017:3456
https://access.redhat.com/errata/RHSA-2017:3456
REDHAT
RHSA-2017:3455
https://access.redhat.com/errata/RHSA-2017:3455
REDHAT
RHSA-2017:3454
https://access.redhat.com/errata/RHSA-2017:3454
REDHAT
RHSA-2017:3141
https://access.redhat.com/errata/RHSA-2017:3141
REDHAT
RHSA-2017:2638
https://access.redhat.com/errata/RHSA-2017:2638
REDHAT
RHSA-2017:2637
https://access.redhat.com/errata/RHSA-2017:2637
REDHAT
RHSA-2017:2636
https://access.redhat.com/errata/RHSA-2017:2636
REDHAT
RHSA-2017:2635
https://access.redhat.com/errata/RHSA-2017:2635
REDHAT
RHSA-2017:2633
https://access.redhat.com/errata/RHSA-2017:2633
REDHAT
RHSA-2017:2547
https://access.redhat.com/errata/RHSA-2017:2547
REDHAT
RHSA-2017:2546
https://access.redhat.com/errata/RHSA-2017:2546
REDHAT
RHSA-2017:2477
https://access.redhat.com/errata/RHSA-2017:2477
REDHAT
RHSA-2017:1840
https://access.redhat.com/errata/RHSA-2017:1840
REDHAT
RHSA-2017:1839
https://access.redhat.com/errata/RHSA-2017:1839
REDHAT
RHSA-2017:1837
https://access.redhat.com/errata/RHSA-2017:1837
REDHAT
RHSA-2017:1836
https://access.redhat.com/errata/RHSA-2017:1836
REDHAT
RHSA-2017:1835
https://access.redhat.com/errata/RHSA-2017:1835
REDHAT
RHSA-2017:1834
https://access.redhat.com/errata/RHSA-2017:1834
REDHAT
1039947
http://www.securitytracker.com/id/1039947
SECTRACK
1039744
http://www.securitytracker.com/id/1039744
SECTRACK
99623
http://www.securityfocus.com/bid/99623
BID
cwiki.apache.org
https://cwiki.apache.org/confluence/display/WW/S2-055
CONFIRM
RHSA-2018:0294
https://access.redhat.com/errata/RHSA-2018:0294
REDHAT
1040360
http://www.securitytracker.com/id/1040360
SECTRACK
RHSA-2018:0342
https://access.redhat.com/errata/RHSA-2018:0342
REDHAT
www.oracle.com
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
CONFIRM
RHSA-2018:1450
https://access.redhat.com/errata/RHSA-2018:1450
REDHAT
RHSA-2018:1449
https://access.redhat.com/errata/RHSA-2018:1449
REDHAT
www.oracle.com
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
CONFIRM
support.hpe.com
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
CONFIRM
www.oracle.com
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
CONFIRM
[lucene-dev] 20190325 [jira] [Closed] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...
https://lists.apache.org/thread.html/f60afd3c7e9ebaaf70fad4a4beb75cf8740ac959017a31e7006c7486@%3Cdev.lucene.apache.org%3E
MLIST
[lucene-dev] 20190325 [jira] [Assigned] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...
https://lists.apache.org/thread.html/c2ed4c0126b43e324cf740012a0edd371fd36096fd777be7bfe7a2a6@%3Cdev.lucene.apache.org%3E
MLIST
[lucene-dev] 20190325 [jira] [Resolved] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...
https://lists.apache.org/thread.html/c10a2bf0fdc3d25faf17bd191d6ec46b29a353fa9c97bebd7c4e5913@%3Cdev.lucene.apache.org%3E
MLIST
[lucene-dev] 20190325 [jira] [Updated] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...
https://lists.apache.org/thread.html/3c87dc8bca99a2b3b4743713b33d1de05b1d6b761fdf316224e9c81f@%3Cdev.lucene.apache.org%3E
MLIST
[lucene-dev] 20190325 [jira] [Updated] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...
https://lists.apache.org/thread.html/b1f33fe5ade396bb903fdcabe9f243f7692c7dfce5418d3743c2d346@%3Cdev.lucene.apache.org%3E
MLIST
www.oracle.com
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
MISC
RHSA-2019:0910
https://access.redhat.com/errata/RHSA-2019:0910
REDHAT
www.oracle.com
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
MISC
RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:2858
REDHAT
RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3149
REDHAT
[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
MLIST
[cassandra-commits] 20191113 [jira] [Created] (CASSANDRA-15416) CVE-2017-7525 ( jackson-databind is vulnerable to Remote Code Execution) on version 3.11.4
https://lists.apache.org/thread.html/4641ed8616ccc2c1fbddac2c3dc9900c96387bc226eaf0232d61909b@%3Ccommits.cassandra.apache.org%3E
MLIST
[druid-commits] 20191115 [GitHub] [incubator-druid] ccaominh opened a new pull request #8878: Address security vulnerabilities
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E
MLIST
[lucene-solr-user] 20191218 CVE-2017-7525 fix for Solr 7.7.x
https://lists.apache.org/thread.html/5008bcbd45ee65ce39e4220b6ac53d28a24d6bc67d5804e9773a7399@%3Csolr-user.lucene.apache.org%3E
MLIST
[lucene-solr-user] 20191218 Re: CVE-2017-7525 fix for Solr 7.7.x
https://lists.apache.org/thread.html/c9d5ff20929e8a3c8794facf4c4b326a9c10618812eec356caa20b87@%3Csolr-user.lucene.apache.org%3E
MLIST
[lucene-solr-user] 20191219 Re: CVE-2017-7525 fix for Solr 7.7.x
https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987eec5cbd29120d8c629@%3Csolr-user.lucene.apache.org%3E
MLIST
[debian-lts-announce] 20200131 [SECURITY] [DLA 2091-1] libjackson-json-java security update
https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html
MLIST
[debian-lts-announce] 20200824 [SECURITY] [DLA 2342-1] libjackson-json-java security update
https://lists.debian.org/debian-lts-announce/2020/08/msg00039.html
MLIST
www.oracle.com
https://www.oracle.com/security-alerts/cpuoct2020.html
MISC
[spark-issues] 20210223 [jira] [Created] (SPARK-34511) Current Security vulnerabilities in spark libraries
https://lists.apache.org/thread.html/r68acf97f4526ba59a33cc6e592261ea4f85d890f99e79c82d57dd589@%3Cissues.spark.apache.org%3E
MLIST
[cassandra-commits] 20210927 [jira] [Commented] (CASSANDRA-15416) CVE-2017-7525 ( jackson-databind is vulnerable to Remote Code Execution) on version 3.11.4
https://lists.apache.org/thread.html/rf7f87810c38dc9abf9f93989f76008f504cbf7c1a355214640b2d04c@%3Ccommits.cassandra.apache.org%3E
MLIST
[cassandra-commits] 20210927 [jira] [Updated] (CASSANDRA-15416) CVE-2017-7525 ( jackson-databind is vulnerable to Remote Code Execution) on version 3.11.4
https://lists.apache.org/thread.html/r42ac3e39e6265db12d9fc6ae1cd4b5fea7aed9830dc6f6d58228fed7@%3Ccommits.cassandra.apache.org%3E
MLIST

GET https://vulnerabilitydata.com/api/details/CVE-2017-7525

{
	"id": "CVE-2017-7525",
	"published_date": "2018-02-06T15:29Z",
	"last_modified_date": "2023-06-08T17:57Z",
	"assigner": "secalert@redhat.com",
	"description": "A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper.",
	"references": [
		{
			"url": "https://github.com/FasterXML/jackson-databind/issues/1599",
			"name": "https://github.com/FasterXML/jackson-databind/issues/1599",
			"refsource": "CONFIRM",
			"tags": [
				"Issue Tracking",
				"Patch",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://github.com/FasterXML/jackson-databind/issues/1723",
			"name": "https://github.com/FasterXML/jackson-databind/issues/1723",
			"refsource": "CONFIRM",
			"tags": [
				"Issue Tracking",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462702",
			"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1462702",
			"refsource": "CONFIRM",
			"tags": [
				"Issue Tracking",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://www.debian.org/security/2017/dsa-4004",
			"name": "DSA-4004",
			"refsource": "DEBIAN",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://security.netapp.com/advisory/ntap-20171214-0002/",
			"name": "https://security.netapp.com/advisory/ntap-20171214-0002/",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:3458",
			"name": "RHSA-2017:3458",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:3456",
			"name": "RHSA-2017:3456",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:3455",
			"name": "RHSA-2017:3455",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:3454",
			"name": "RHSA-2017:3454",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:3141",
			"name": "RHSA-2017:3141",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:2638",
			"name": "RHSA-2017:2638",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:2637",
			"name": "RHSA-2017:2637",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:2636",
			"name": "RHSA-2017:2636",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:2635",
			"name": "RHSA-2017:2635",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:2633",
			"name": "RHSA-2017:2633",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:2547",
			"name": "RHSA-2017:2547",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:2546",
			"name": "RHSA-2017:2546",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:2477",
			"name": "RHSA-2017:2477",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:1840",
			"name": "RHSA-2017:1840",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:1839",
			"name": "RHSA-2017:1839",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:1837",
			"name": "RHSA-2017:1837",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:1836",
			"name": "RHSA-2017:1836",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:1835",
			"name": "RHSA-2017:1835",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2017:1834",
			"name": "RHSA-2017:1834",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.securitytracker.com/id/1039947",
			"name": "1039947",
			"refsource": "SECTRACK",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://www.securitytracker.com/id/1039744",
			"name": "1039744",
			"refsource": "SECTRACK",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://www.securityfocus.com/bid/99623",
			"name": "99623",
			"refsource": "BID",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "https://cwiki.apache.org/confluence/display/WW/S2-055",
			"name": "https://cwiki.apache.org/confluence/display/WW/S2-055",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2018:0294",
			"name": "RHSA-2018:0294",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.securitytracker.com/id/1040360",
			"name": "1040360",
			"refsource": "SECTRACK",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2018:0342",
			"name": "RHSA-2018:0342",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
			"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
			"refsource": "CONFIRM",
			"tags": [
				"Patch",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2018:1450",
			"name": "RHSA-2018:1450",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2018:1449",
			"name": "RHSA-2018:1449",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
			"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
			"refsource": "CONFIRM",
			"tags": [
				"Patch",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us",
			"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
			"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
			"refsource": "CONFIRM",
			"tags": [
				"Patch",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
			"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
			"refsource": "CONFIRM",
			"tags": [
				"Patch",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/f60afd3c7e9ebaaf70fad4a4beb75cf8740ac959017a31e7006c7486@%3Cdev.lucene.apache.org%3E",
			"name": "[lucene-dev] 20190325 [jira] [Closed] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/c2ed4c0126b43e324cf740012a0edd371fd36096fd777be7bfe7a2a6@%3Cdev.lucene.apache.org%3E",
			"name": "[lucene-dev] 20190325 [jira] [Assigned] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/c10a2bf0fdc3d25faf17bd191d6ec46b29a353fa9c97bebd7c4e5913@%3Cdev.lucene.apache.org%3E",
			"name": "[lucene-dev] 20190325 [jira] [Resolved] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/3c87dc8bca99a2b3b4743713b33d1de05b1d6b761fdf316224e9c81f@%3Cdev.lucene.apache.org%3E",
			"name": "[lucene-dev] 20190325 [jira] [Updated] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/b1f33fe5ade396bb903fdcabe9f243f7692c7dfce5418d3743c2d346@%3Cdev.lucene.apache.org%3E",
			"name": "[lucene-dev] 20190325 [jira] [Updated] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
			"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
			"refsource": "MISC",
			"tags": [
				"Patch",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2019:0910",
			"name": "RHSA-2019:0910",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
			"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
			"refsource": "MISC",
			"tags": [
				"Patch",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2019:2858",
			"name": "RHSA-2019:2858",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2019:3149",
			"name": "RHSA-2019:3149",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E",
			"name": "[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/4641ed8616ccc2c1fbddac2c3dc9900c96387bc226eaf0232d61909b@%3Ccommits.cassandra.apache.org%3E",
			"name": "[cassandra-commits] 20191113 [jira] [Created] (CASSANDRA-15416) CVE-2017-7525 ( jackson-databind is vulnerable to Remote Code Execution) on version 3.11.4",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E",
			"name": "[druid-commits] 20191115 [GitHub] [incubator-druid] ccaominh opened a new pull request #8878: Address security vulnerabilities",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/5008bcbd45ee65ce39e4220b6ac53d28a24d6bc67d5804e9773a7399@%3Csolr-user.lucene.apache.org%3E",
			"name": "[lucene-solr-user] 20191218 CVE-2017-7525 fix for Solr 7.7.x",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/c9d5ff20929e8a3c8794facf4c4b326a9c10618812eec356caa20b87@%3Csolr-user.lucene.apache.org%3E",
			"name": "[lucene-solr-user] 20191218 Re: CVE-2017-7525 fix for Solr 7.7.x",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987eec5cbd29120d8c629@%3Csolr-user.lucene.apache.org%3E",
			"name": "[lucene-solr-user] 20191219 Re: CVE-2017-7525 fix for Solr 7.7.x",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html",
			"name": "[debian-lts-announce] 20200131 [SECURITY] [DLA 2091-1] libjackson-json-java security update",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00039.html",
			"name": "[debian-lts-announce] 20200824 [SECURITY] [DLA 2342-1] libjackson-json-java security update",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://www.oracle.com/security-alerts/cpuoct2020.html",
			"name": "https://www.oracle.com/security-alerts/cpuoct2020.html",
			"refsource": "MISC",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/r68acf97f4526ba59a33cc6e592261ea4f85d890f99e79c82d57dd589@%3Cissues.spark.apache.org%3E",
			"name": "[spark-issues] 20210223 [jira] [Created] (SPARK-34511) Current Security vulnerabilities in spark libraries",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/rf7f87810c38dc9abf9f93989f76008f504cbf7c1a355214640b2d04c@%3Ccommits.cassandra.apache.org%3E",
			"name": "[cassandra-commits] 20210927 [jira] [Commented] (CASSANDRA-15416) CVE-2017-7525 ( jackson-databind is vulnerable to Remote Code Execution) on version 3.11.4",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/r42ac3e39e6265db12d9fc6ae1cd4b5fea7aed9830dc6f6d58228fed7@%3Ccommits.cassandra.apache.org%3E",
			"name": "[cassandra-commits] 20210927 [jira] [Updated] (CASSANDRA-15416) CVE-2017-7525 ( jackson-databind is vulnerable to Remote Code Execution) on version 3.11.4",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		}
	],
	"impact": {
		"baseMetricV3": {
			"cvssV3": {
				"version": "3.1",
				"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
				"attackVector": "NETWORK",
				"attackComplexity": "LOW",
				"privilegesRequired": "NONE",
				"userInteraction": "NONE",
				"scope": "UNCHANGED",
				"confidentialityImpact": "HIGH",
				"integrityImpact": "HIGH",
				"availabilityImpact": "HIGH",
				"baseScore": 9.8,
				"baseSeverity": "CRITICAL"
			},
			"exploitabilityScore": 3.9,
			"impactScore": 5.9
		},
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
				"accessVector": "NETWORK",
				"accessComplexity": "LOW",
				"authentication": "NONE",
				"confidentialityImpact": "PARTIAL",
				"integrityImpact": "PARTIAL",
				"availabilityImpact": "PARTIAL",
				"baseScore": 7.5
			},
			"severity": "HIGH",
			"exploitabilityScore": 10,
			"impactScore": 6.4,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-184"
}