Executive Summary

Informations
Name CVE-2017-7525 First vendor Publication 2018-02-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7525

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-184 Incomplete Blacklist

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 1
Application 2
Application 1
Application 1
Application 4
Application 2
Application 2
Application 2
Application 3
Application 6
Application 1
Application 31
Application 1
Application 1
Application 1
Os 2

Snort® IPS/IDS

Date Description
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45016 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45015 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45014 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45013 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45012 - Revision : 4 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45011 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45010 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45009 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45008 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45007 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45006 - Revision : 4 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45005 - Revision : 4 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45004 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45003 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45002 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-11-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_93f8e0fff33d11e8be460019dbb15b3f.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4190.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3455.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3454.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3458.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : A web application running on the remote host uses a Java framework that is af...
File : struts_2_5_14_1.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4037.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3189.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-3141.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4004.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2638.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2637.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2636.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2635.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f452765e1e.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-6a75c816fa.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8df9efed5f.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1834.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1837.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1835.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/3c87dc8bca99a2b3b4743713b33d1de05b1d6b76...
https://lists.apache.org/thread.html/4641ed8616ccc2c1fbddac2c3dc9900c96387bc2...
https://lists.apache.org/thread.html/5008bcbd45ee65ce39e4220b6ac53d28a24d6bc6...
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9...
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b...
https://lists.apache.org/thread.html/b1f33fe5ade396bb903fdcabe9f243f7692c7dfc...
https://lists.apache.org/thread.html/c10a2bf0fdc3d25faf17bd191d6ec46b29a353fa...
https://lists.apache.org/thread.html/c2ed4c0126b43e324cf740012a0edd371fd36096...
https://lists.apache.org/thread.html/c9d5ff20929e8a3c8794facf4c4b326a9c106188...
https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987ee...
https://lists.apache.org/thread.html/f60afd3c7e9ebaaf70fad4a4beb75cf8740ac959...
https://lists.apache.org/thread.html/r42ac3e39e6265db12d9fc6ae1cd4b5fea7aed98...
https://lists.apache.org/thread.html/r68acf97f4526ba59a33cc6e592261ea4f85d890...
https://lists.apache.org/thread.html/rf7f87810c38dc9abf9f93989f76008f504cbf7c...
Source Url
BID http://www.securityfocus.com/bid/99623
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://bugzilla.redhat.com/show_bug.cgi?id=1462702
https://cwiki.apache.org/confluence/display/WW/S2-055
https://github.com/FasterXML/jackson-databind/issues/1599
https://github.com/FasterXML/jackson-databind/issues/1723
https://security.netapp.com/advisory/ntap-20171214-0002/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
DEBIAN https://www.debian.org/security/2017/dsa-4004
MISC https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
MLIST https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00039.html
REDHAT https://access.redhat.com/errata/RHSA-2017:1834
https://access.redhat.com/errata/RHSA-2017:1835
https://access.redhat.com/errata/RHSA-2017:1836
https://access.redhat.com/errata/RHSA-2017:1837
https://access.redhat.com/errata/RHSA-2017:1839
https://access.redhat.com/errata/RHSA-2017:1840
https://access.redhat.com/errata/RHSA-2017:2477
https://access.redhat.com/errata/RHSA-2017:2546
https://access.redhat.com/errata/RHSA-2017:2547
https://access.redhat.com/errata/RHSA-2017:2633
https://access.redhat.com/errata/RHSA-2017:2635
https://access.redhat.com/errata/RHSA-2017:2636
https://access.redhat.com/errata/RHSA-2017:2637
https://access.redhat.com/errata/RHSA-2017:2638
https://access.redhat.com/errata/RHSA-2017:3141
https://access.redhat.com/errata/RHSA-2017:3454
https://access.redhat.com/errata/RHSA-2017:3455
https://access.redhat.com/errata/RHSA-2017:3456
https://access.redhat.com/errata/RHSA-2017:3458
https://access.redhat.com/errata/RHSA-2018:0294
https://access.redhat.com/errata/RHSA-2018:0342
https://access.redhat.com/errata/RHSA-2018:1449
https://access.redhat.com/errata/RHSA-2018:1450
https://access.redhat.com/errata/RHSA-2019:0910
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149
SECTRACK http://www.securitytracker.com/id/1039744
http://www.securitytracker.com/id/1039947
http://www.securitytracker.com/id/1040360

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2023-11-07 21:42:07
  • Multiple Updates
2023-06-08 21:27:44
  • Multiple Updates
2022-04-13 00:23:38
  • Multiple Updates
2021-12-09 01:30:06
  • Multiple Updates
2021-09-28 00:23:28
  • Multiple Updates
2021-09-27 21:23:47
  • Multiple Updates
2021-05-05 01:27:21
  • Multiple Updates
2021-05-04 13:05:44
  • Multiple Updates
2021-04-22 02:19:21
  • Multiple Updates
2021-04-20 12:23:13
  • Multiple Updates
2021-03-26 12:23:11
  • Multiple Updates
2021-01-19 21:23:20
  • Multiple Updates
2020-10-21 05:22:47
  • Multiple Updates
2020-10-15 17:22:44
  • Multiple Updates
2020-09-03 01:19:57
  • Multiple Updates
2020-05-23 02:08:37
  • Multiple Updates
2020-05-23 01:03:56
  • Multiple Updates
2019-09-27 09:19:45
  • Multiple Updates
2019-08-30 21:19:36
  • Multiple Updates
2019-08-21 21:19:32
  • Multiple Updates
2019-07-24 12:04:19
  • Multiple Updates
2019-06-19 12:09:21
  • Multiple Updates
2019-05-01 00:19:02
  • Multiple Updates
2019-04-24 05:18:56
  • Multiple Updates
2019-04-24 00:18:53
  • Multiple Updates
2019-04-09 00:19:05
  • Multiple Updates
2019-03-25 21:19:20
  • Multiple Updates
2019-01-24 00:19:00
  • Multiple Updates
2019-01-17 00:19:17
  • Multiple Updates
2018-10-17 09:20:20
  • Multiple Updates
2018-09-27 21:19:51
  • Multiple Updates
2018-09-27 17:19:28
  • Multiple Updates
2018-09-11 17:19:46
  • Multiple Updates
2018-07-19 09:19:10
  • Multiple Updates
2018-05-17 09:19:37
  • Multiple Updates
2018-04-20 09:19:17
  • Multiple Updates
2018-02-28 00:19:22
  • Multiple Updates
2018-02-24 09:20:11
  • Multiple Updates
2018-02-14 13:21:20
  • Multiple Updates
2018-02-09 09:19:36
  • Multiple Updates
2018-02-08 09:20:07
  • Multiple Updates
2018-02-07 09:20:09
  • Multiple Updates
2018-02-06 21:20:35
  • First insertion