Executive Summary

Informations
Name CVE-2019-12086 First vendor Publication 2019-05-17
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12086

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Os 2

Sources (Detail)

https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e8520684...
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d...
https://lists.apache.org/thread.html/88cd25375805950ae7337e669b0cb0eeda98b960...
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a...
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec...
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34...
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133...
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be1...
https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://medium.com/%40cowtowncoder/on-jackson-cves-dont-panic-here-is-what-yo...
Source Url
BID http://www.securityfocus.com/bid/109227
BUGTRAQ https://seclists.org/bugtraq/2019/May/68
CONFIRM https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.9
https://security.netapp.com/advisory/ntap-20190530-0003/
DEBIAN https://www.debian.org/security/2019/dsa-4452
MISC http://russiansecurity.expert/2016/04/20/mysql-connect-file-read/
https://github.com/FasterXML/jackson-databind/issues/2326
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
MLIST https://lists.debian.org/debian-lts-announce/2019/05/msg00030.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:2935
https://access.redhat.com/errata/RHSA-2019:2936
https://access.redhat.com/errata/RHSA-2019:2937
https://access.redhat.com/errata/RHSA-2019:2938
https://access.redhat.com/errata/RHSA-2019:2998
https://access.redhat.com/errata/RHSA-2019:3044
https://access.redhat.com/errata/RHSA-2019:3045
https://access.redhat.com/errata/RHSA-2019:3046
https://access.redhat.com/errata/RHSA-2019:3050
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3200

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2023-11-07 21:40:05
  • Multiple Updates
2023-09-14 17:27:54
  • Multiple Updates
2022-04-20 09:23:42
  • Multiple Updates
2021-06-15 00:23:16
  • Multiple Updates
2021-05-04 13:29:01
  • Multiple Updates
2021-04-22 02:43:11
  • Multiple Updates
2021-04-20 12:28:29
  • Multiple Updates
2020-10-21 05:22:51
  • Multiple Updates
2020-10-01 09:22:44
  • Multiple Updates
2020-09-03 01:25:05
  • Multiple Updates
2020-07-15 09:22:55
  • Multiple Updates
2020-05-23 02:21:57
  • Multiple Updates
2019-10-15 12:03:45
  • Multiple Updates
2019-10-11 12:07:55
  • Multiple Updates
2019-10-01 12:10:39
  • Multiple Updates
2019-09-27 12:11:20
  • Multiple Updates
2019-09-22 12:01:23
  • Multiple Updates
2019-09-22 09:19:35
  • Multiple Updates
2019-09-20 05:19:29
  • Multiple Updates
2019-09-18 09:19:17
  • Multiple Updates
2019-08-22 21:19:48
  • Multiple Updates
2019-08-22 12:10:50
  • Multiple Updates
2019-07-24 12:05:06
  • Multiple Updates
2019-07-18 12:10:21
  • Multiple Updates
2019-06-19 12:10:04
  • Multiple Updates
2019-05-30 17:19:16
  • Multiple Updates
2019-05-27 17:19:22
  • Multiple Updates
2019-05-25 17:19:10
  • Multiple Updates
2019-05-21 21:19:31
  • Multiple Updates
2019-05-20 17:19:29
  • Multiple Updates
2019-05-17 21:19:35
  • First insertion