CVE-2018-7489

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
FasterXML jackson-databind before 2.7.9.3, 2.8.x before 2.8.11.1 and 2.9.x before 2.9.5 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the c3p0 libraries are available in the classpath.
Overview
  • CVE ID
  • CVE-2018-7489
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-02-26T15:29:00
  • Last Modified Date
  • 2021-03-25T01:15:14
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* 1 OR 2.7.9.3
cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* 1 OR 2.8.0 2.8.11.1
cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* 1 OR 2.9.0 2.9.5
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/FasterXML/jackson-databind/issues/1931 Third Party Advisory
http://www.securityfocus.com/bid/103203 Third Party Advisory VDB Entry
https://security.netapp.com/advisory/ntap-20180328-0001/ Third Party Advisory
http://www.securitytracker.com/id/1040693 Third Party Advisory VDB Entry
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch
https://www.debian.org/security/2018/dsa-4190 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1451 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1450 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1449 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1448 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1447 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1786 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2090 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2089 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2088 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch
http://www.securitytracker.com/id/1041890 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2939 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2938 Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149
https://www.oracle.com/security-alerts/cpuoct2020.html
https://lists.apache.org/thread.html/r1d4a247329a8478073163567bbc8c8cb6b49c6bfc2bf58153a857af1@%3Ccommits.druid.apache.org%3E
History
Created Old Value New Value Data Type Notes
2022-05-10 07:18:51 Added to TrackCVE
2022-12-03 02:45:32 2018-02-26T15:29Z 2018-02-26T15:29:00 CVE Published Date updated
2022-12-03 02:45:32 2021-03-25T01:15:14 CVE Modified Date updated
2022-12-03 02:45:32 Modified Vulnerability Status updated