CVE-2018-7489

FasterXML jackson-databind before 2.7.9.3, 2.8.x before 2.8.11.1 and 2.9.x before 2.9.5 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the c3p0 libraries are available in the classpath.

Published at
2018-02-26T15:29Z
2261 days ago
Modified
2021-03-25T01:15Z
1139 days ago
CWE-184
Problem type

Impact

CVSS v3 vector string
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Attack Vector

Attack Complexity

Privileges Required

User Interaction

Scope

Confidentiality

Integrity

Availability

Severity Score Vector

9.8CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References


URLType
github.com
https://github.com/FasterXML/jackson-databind/issues/1931
CONFIRM
103203
http://www.securityfocus.com/bid/103203
BID
security.netapp.com
https://security.netapp.com/advisory/ntap-20180328-0001/
CONFIRM
1040693
http://www.securitytracker.com/id/1040693
SECTRACK
www.oracle.com
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
CONFIRM
DSA-4190
https://www.debian.org/security/2018/dsa-4190
DEBIAN
RHSA-2018:1451
https://access.redhat.com/errata/RHSA-2018:1451
REDHAT
RHSA-2018:1450
https://access.redhat.com/errata/RHSA-2018:1450
REDHAT
RHSA-2018:1449
https://access.redhat.com/errata/RHSA-2018:1449
REDHAT
RHSA-2018:1448
https://access.redhat.com/errata/RHSA-2018:1448
REDHAT
RHSA-2018:1447
https://access.redhat.com/errata/RHSA-2018:1447
REDHAT
RHSA-2018:1786
https://access.redhat.com/errata/RHSA-2018:1786
REDHAT
RHSA-2018:2090
https://access.redhat.com/errata/RHSA-2018:2090
REDHAT
RHSA-2018:2089
https://access.redhat.com/errata/RHSA-2018:2089
REDHAT
RHSA-2018:2088
https://access.redhat.com/errata/RHSA-2018:2088
REDHAT
www.oracle.com
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
CONFIRM
support.hpe.com
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
CONFIRM
1041890
http://www.securitytracker.com/id/1041890
SECTRACK
RHSA-2018:2939
https://access.redhat.com/errata/RHSA-2018:2939
REDHAT
RHSA-2018:2938
https://access.redhat.com/errata/RHSA-2018:2938
REDHAT
www.oracle.com
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
CONFIRM
www.oracle.com
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
MISC
www.oracle.com
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
MISC
RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:2858
REDHAT
RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3149
REDHAT
www.oracle.com
https://www.oracle.com/security-alerts/cpuoct2020.html
MISC
[druid-commits] 20210324 [GitHub] [druid] jihoonson opened a new pull request #11030: Suppress cves
https://lists.apache.org/thread.html/r1d4a247329a8478073163567bbc8c8cb6b49c6bfc2bf58153a857af1@%3Ccommits.druid.apache.org%3E
MLIST

GET https://vulnerabilitydata.com/api/details/CVE-2018-7489

{
	"id": "CVE-2018-7489",
	"published_date": "2018-02-26T15:29Z",
	"last_modified_date": "2021-03-25T01:15Z",
	"assigner": "cve@mitre.org",
	"description": "FasterXML jackson-databind before 2.7.9.3, 2.8.x before 2.8.11.1 and 2.9.x before 2.9.5 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the c3p0 libraries are available in the classpath.",
	"references": [
		{
			"url": "https://github.com/FasterXML/jackson-databind/issues/1931",
			"name": "https://github.com/FasterXML/jackson-databind/issues/1931",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.securityfocus.com/bid/103203",
			"name": "103203",
			"refsource": "BID",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "https://security.netapp.com/advisory/ntap-20180328-0001/",
			"name": "https://security.netapp.com/advisory/ntap-20180328-0001/",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.securitytracker.com/id/1040693",
			"name": "1040693",
			"refsource": "SECTRACK",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
			"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
			"refsource": "CONFIRM",
			"tags": [
				"Patch"
			]
		},
		{
			"url": "https://www.debian.org/security/2018/dsa-4190",
			"name": "DSA-4190",
			"refsource": "DEBIAN",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2018:1451",
			"name": "RHSA-2018:1451",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2018:1450",
			"name": "RHSA-2018:1450",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2018:1449",
			"name": "RHSA-2018:1449",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2018:1448",
			"name": "RHSA-2018:1448",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2018:1447",
			"name": "RHSA-2018:1447",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2018:1786",
			"name": "RHSA-2018:1786",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2018:2090",
			"name": "RHSA-2018:2090",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2018:2089",
			"name": "RHSA-2018:2089",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2018:2088",
			"name": "RHSA-2018:2088",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
			"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
			"refsource": "CONFIRM",
			"tags": [
				"Patch"
			]
		},
		{
			"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us",
			"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
			"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
			"refsource": "CONFIRM",
			"tags": [
				"Patch"
			]
		},
		{
			"url": "http://www.securitytracker.com/id/1041890",
			"name": "1041890",
			"refsource": "SECTRACK",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2018:2939",
			"name": "RHSA-2018:2939",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2018:2938",
			"name": "RHSA-2018:2938",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
			"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
			"refsource": "CONFIRM",
			"tags": [
				"Patch",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
			"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
			"refsource": "MISC",
			"tags": [
				"Patch",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
			"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
			"refsource": "MISC",
			"tags": [
				"Patch"
			]
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2019:2858",
			"name": "RHSA-2019:2858",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "https://access.redhat.com/errata/RHSA-2019:3149",
			"name": "RHSA-2019:3149",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "https://www.oracle.com/security-alerts/cpuoct2020.html",
			"name": "https://www.oracle.com/security-alerts/cpuoct2020.html",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "https://lists.apache.org/thread.html/r1d4a247329a8478073163567bbc8c8cb6b49c6bfc2bf58153a857af1@%3Ccommits.druid.apache.org%3E",
			"name": "[druid-commits] 20210324 [GitHub] [druid] jihoonson opened a new pull request #11030: Suppress cves",
			"refsource": "MLIST",
			"tags": []
		}
	],
	"impact": {
		"baseMetricV3": {
			"cvssV3": {
				"version": "3.0",
				"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
				"attackVector": "NETWORK",
				"attackComplexity": "LOW",
				"privilegesRequired": "NONE",
				"userInteraction": "NONE",
				"scope": "UNCHANGED",
				"confidentialityImpact": "HIGH",
				"integrityImpact": "HIGH",
				"availabilityImpact": "HIGH",
				"baseScore": 9.8,
				"baseSeverity": "CRITICAL"
			},
			"exploitabilityScore": 3.9,
			"impactScore": 5.9
		},
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
				"accessVector": "NETWORK",
				"accessComplexity": "LOW",
				"authentication": "NONE",
				"confidentialityImpact": "PARTIAL",
				"integrityImpact": "PARTIAL",
				"availabilityImpact": "PARTIAL",
				"baseScore": 7.5
			},
			"severity": "HIGH",
			"exploitabilityScore": 10,
			"impactScore": 6.4,
			"acInsufInfo": false,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-184"
}