2018-06-07 11:03:29 -04:00
{
2020-04-16 19:01:56 +00:00
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org" ,
"ID" : "CVE-2018-12023" ,
"STATE" : "PUBLIC"
2019-03-18 03:26:56 +00:00
} ,
2020-04-16 19:01:56 +00:00
"affects" : {
"vendor" : {
"vendor_data" : [
2019-03-18 03:26:56 +00:00
{
2020-04-16 19:01:56 +00:00
"product" : {
"product_data" : [
2019-03-18 03:26:56 +00:00
{
2020-04-16 19:01:56 +00:00
"product_name" : "n/a" ,
"version" : {
"version_data" : [
2019-03-18 03:26:56 +00:00
{
2020-04-16 19:01:56 +00:00
"version_value" : "n/a"
2019-03-18 03:26:56 +00:00
}
]
}
}
]
} ,
2020-04-16 19:01:56 +00:00
"vendor_name" : "n/a"
2019-03-18 03:26:56 +00:00
}
]
}
2019-03-17 23:30:15 +00:00
} ,
2020-04-16 19:01:56 +00:00
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Oracle JDBC jar in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload."
2019-03-18 03:26:56 +00:00
}
]
} ,
2020-04-16 19:01:56 +00:00
"problemtype" : {
"problemtype_data" : [
2019-03-18 03:26:56 +00:00
{
2020-04-16 19:01:56 +00:00
"description" : [
2019-03-18 03:26:56 +00:00
{
2020-04-16 19:01:56 +00:00
"lang" : "eng" ,
"value" : "n/a"
2019-03-18 03:26:56 +00:00
}
]
}
]
} ,
2020-04-16 19:01:56 +00:00
"references" : {
"reference_data" : [
2019-04-23 04:53:58 -07:00
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:0782" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:0782"
2019-04-24 22:00:43 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:0877" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:0877"
2019-05-07 09:00:44 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHBA-2019:0959" ,
"url" : "https://access.redhat.com/errata/RHBA-2019:0959"
2019-05-08 15:00:57 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:1107" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:1107"
2019-05-08 15:00:57 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:1108" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:1108"
2019-05-08 22:00:45 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:1106" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:1106"
2019-05-09 21:00:48 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:1140" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:1140"
2019-05-25 11:00:51 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "DEBIAN" ,
"name" : "DSA-4452" ,
"url" : "https://www.debian.org/security/2019/dsa-4452"
2019-05-27 10:00:46 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "BUGTRAQ" ,
"name" : "20190527 [SECURITY] [DSA 4452-1] jackson-databind security update" ,
"url" : "https://seclists.org/bugtraq/2019/May/68"
2019-05-30 08:00:47 +00:00
} ,
2019-07-15 23:00:48 +00:00
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:1782" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:1782"
2019-07-16 19:00:54 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:1797" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:1797"
2019-07-16 13:25:12 -07:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:1822" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:1822"
2019-07-22 17:00:49 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:1823" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:1823"
2019-09-17 17:00:55 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:2804" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:2804"
2019-09-27 03:01:03 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:2858" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:2858"
2019-10-04 23:00:59 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "MLIST" ,
"name" : "[lucene-issues] 20191004 [GitHub] [lucene-solr] marungo opened a new pull request #925: SOLR-13818: Upgrade jackson to 2.10.0" ,
"url" : "https://lists.apache.org/thread.html/7fcf88aff0d1deaa5c3c7be8d58c05ad7ad5da94b59065d8e7c50c5d@%3Cissues.lucene.apache.org%3E"
2019-10-10 17:00:58 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:3002" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:3002"
2019-10-17 18:01:07 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:3140" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:3140"
2019-10-17 22:01:04 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "MLIST" ,
"name" : "[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities" ,
"url" : "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E"
2019-10-18 22:01:00 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:3149" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:3149"
2019-10-21 15:59:19 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "MLIST" ,
"name" : "[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities" ,
"url" : "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E"
2019-11-15 00:01:41 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "MLIST" ,
"name" : "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities" ,
"url" : "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E"
2019-11-15 00:01:41 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:3892" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:3892"
2019-12-02 19:01:00 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:4037" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:4037"
2020-04-14 14:04:09 -07:00
} ,
{
2020-04-16 19:01:56 +00:00
"url" : "https://www.oracle.com/security-alerts/cpuapr2020.html" ,
"refsource" : "MISC" ,
"name" : "https://www.oracle.com/security-alerts/cpuapr2020.html"
2020-07-14 13:55:31 -07:00
} ,
{
2020-07-15 03:01:34 +00:00
"url" : "https://www.oracle.com/security-alerts/cpujul2020.html" ,
"refsource" : "MISC" ,
"name" : "https://www.oracle.com/security-alerts/cpujul2020.html"
} ,
{
"refsource" : "CONFIRM" ,
"name" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" ,
"url" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
} ,
{
"url" : "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" ,
"refsource" : "MISC" ,
"name" : "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
} ,
{
"url" : "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" ,
"refsource" : "MISC" ,
"name" : "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
} ,
{
"refsource" : "CONFIRM" ,
"name" : "https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" ,
"url" : "https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
} ,
{
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZEDLDUYBSTDY4GWDBUXGJNS2RFYTFVRC/" ,
"refsource" : "MISC" ,
"name" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZEDLDUYBSTDY4GWDBUXGJNS2RFYTFVRC/"
} ,
{
"url" : "https://www.blackhat.com/docs/us-16/materials/us-16-Munoz-A-Journey-From-JNDI-LDAP-Manipulation-To-RCE.pdf" ,
"refsource" : "MISC" ,
"name" : "https://www.blackhat.com/docs/us-16/materials/us-16-Munoz-A-Journey-From-JNDI-LDAP-Manipulation-To-RCE.pdf"
} ,
{
"url" : "http://www.securityfocus.com/bid/105659" ,
"refsource" : "MISC" ,
"name" : "http://www.securityfocus.com/bid/105659"
} ,
{
"refsource" : "MISC" ,
"name" : "https://github.com/FasterXML/jackson-databind/issues/2058" ,
"url" : "https://github.com/FasterXML/jackson-databind/issues/2058"
} ,
{
"refsource" : "MISC" ,
"name" : "https://github.com/FasterXML/jackson-databind/commit/28badf7ef60ac3e7ef151cd8e8ec010b8479226a" ,
"url" : "https://github.com/FasterXML/jackson-databind/commit/28badf7ef60ac3e7ef151cd8e8ec010b8479226a"
} ,
{
"refsource" : "CONFIRM" ,
"name" : "https://security.netapp.com/advisory/ntap-20190530-0003/" ,
"url" : "https://security.netapp.com/advisory/ntap-20190530-0003/"
2020-10-20 12:39:21 -07:00
} ,
{
2020-10-20 22:02:32 +00:00
"url" : "https://www.oracle.com/security-alerts/cpuoct2020.html" ,
"refsource" : "MISC" ,
"name" : "https://www.oracle.com/security-alerts/cpuoct2020.html"
2019-03-17 23:30:15 +00:00
}
]
}
}