Executive Summary

Informations
Name CVE-2018-12022 First vendor Publication 2019-03-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12022

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Os 1
Os 1

Sources (Detail)

https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d...
https://lists.apache.org/thread.html/7fcf88aff0d1deaa5c3c7be8d58c05ad7ad5da94...
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a...
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://medium.com/%40cowtowncoder/on-jackson-cves-dont-panic-here-is-what-yo...
Source Url
BID http://www.securityfocus.com/bid/107585
BUGTRAQ https://seclists.org/bugtraq/2019/May/68
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1671098
https://github.com/FasterXML/jackson-databind/commit/28badf7ef60ac3e7ef151cd8...
https://github.com/FasterXML/jackson-databind/issues/2052
https://security.netapp.com/advisory/ntap-20190530-0003/
DEBIAN https://www.debian.org/security/2019/dsa-4452
MISC https://www.blackhat.com/docs/us-16/materials/us-16-Munoz-A-Journey-From-JNDI...
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:0877
https://access.redhat.com/errata/RHSA-2019:1106
https://access.redhat.com/errata/RHSA-2019:1107
https://access.redhat.com/errata/RHSA-2019:1108
https://access.redhat.com/errata/RHSA-2019:1140
https://access.redhat.com/errata/RHSA-2019:1782
https://access.redhat.com/errata/RHSA-2019:1797
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2804
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3002
https://access.redhat.com/errata/RHSA-2019:3140
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2023-11-07 21:40:18
  • Multiple Updates
2023-09-14 17:27:54
  • Multiple Updates
2021-05-04 13:09:45
  • Multiple Updates
2021-04-22 02:23:23
  • Multiple Updates
2021-04-20 12:24:20
  • Multiple Updates
2020-10-21 05:22:47
  • Multiple Updates
2020-05-23 02:10:38
  • Multiple Updates
2020-05-23 01:06:34
  • Multiple Updates
2019-10-11 12:07:30
  • Multiple Updates
2019-10-05 12:10:37
  • Multiple Updates
2019-09-27 12:10:57
  • Multiple Updates
2019-09-17 21:19:28
  • Multiple Updates
2019-08-22 21:19:41
  • Multiple Updates
2019-07-24 12:04:46
  • Multiple Updates
2019-07-23 12:01:53
  • Multiple Updates
2019-07-18 12:10:03
  • Multiple Updates
2019-07-17 12:10:37
  • Multiple Updates
2019-07-16 12:09:52
  • Multiple Updates
2019-06-19 12:09:47
  • Multiple Updates
2019-05-30 17:19:15
  • Multiple Updates
2019-05-27 17:19:20
  • Multiple Updates
2019-05-25 17:19:08
  • Multiple Updates
2019-05-10 05:18:56
  • Multiple Updates
2019-05-09 05:19:12
  • Multiple Updates
2019-05-08 21:19:14
  • Multiple Updates
2019-05-07 13:19:21
  • Multiple Updates
2019-04-28 05:18:51
  • Multiple Updates
2019-04-25 05:19:26
  • Multiple Updates
2019-04-24 05:18:57
  • Multiple Updates
2019-04-24 00:18:54
  • Multiple Updates
2019-04-18 09:19:09
  • Multiple Updates
2019-03-22 00:18:37
  • Multiple Updates
2019-03-21 21:19:15
  • First insertion