CVE-2018-14720

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.
Overview
  • CVE ID
  • CVE-2018-14720
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-01-02T18:29:00
  • Last Modified Date
  • 2020-08-31T14:15:14
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* 1 OR 2.6.0 2.6.7.2
cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* 1 OR 2.7.0 2.7.9.5
cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* 1 OR 2.8.0 2.8.11.3
cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* 1 OR 2.9.0 2.9.7
cpe:2.3:a:fasterxml:jackson-databind:2.7.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:fasterxml:jackson-databind:2.7.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:fasterxml:jackson-databind:2.7.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:fasterxml:jackson-databind:2.8.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:fasterxml:jackson-databind:2.8.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:fasterxml:jackson-databind:2.9.0:pr1:*:*:*:*:*:* 1 OR
cpe:2.3:a:fasterxml:jackson-databind:2.9.0:pr2:*:*:*:*:*:* 1 OR
cpe:2.3:a:fasterxml:jackson-databind:2.9.0:pr3:*:*:*:*:*:* 1 OR
cpe:2.3:a:fasterxml:jackson-databind:2.9.0:pr4:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_platform:2.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_platform:2.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_platform:2.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_platform:2.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:jdeveloper:12.1.3.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* 1 OR 17.1 17.12
cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_merchandising_system:15.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_merchandising_system:16.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/FasterXML/jackson-databind/issues/2097 Issue Tracking Patch Third Party Advisory
https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44 Patch Third Party Advisory
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.7 Patch Release Notes Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html Third Party Advisory
https://lists.apache.org/thread.html/82b01bfb6787097427ce97cec6a7127e93718bc05d1efd5eaffc228f@%3Cdev.lucene.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/6a78f88716c3c57aa74ec05764a37ab3874769a347805903b393b286@%3Cdev.lucene.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/ba973114605d936be276ee6ce09dfbdbf78aa56f6cdc6e79bfa7b8df@%3Cdev.lucene.apache.org%3E Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0782 Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Third Party Advisory
https://access.redhat.com/errata/RHBA-2019:0959 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1108 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1107 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1106 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1140 Third Party Advisory
https://www.debian.org/security/2019/dsa-4452 Third Party Advisory
https://seclists.org/bugtraq/2019/May/68 Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190530-0003/ Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1823 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1822 Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2858
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://access.redhat.com/errata/RHSA-2019:3149
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://www.oracle.com/security-alerts/cpuapr2020.html
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
History
Created Old Value New Value Data Type Notes
2022-05-10 16:27:41 Added to TrackCVE
2022-12-03 15:56:48 2019-01-02T18:29Z 2019-01-02T18:29:00 CVE Published Date updated
2022-12-03 15:56:48 2020-08-31T14:15:14 CVE Modified Date updated
2022-12-03 15:56:48 Modified Vulnerability Status updated