Executive Summary

Informations
Name CVE-2018-1000873 First vendor Publication 2018-12-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Fasterxml Jackson version Before 2.9.8 contains a CWE-20: Improper Input Validation vulnerability in Jackson-Modules-Java8 that can result in Causes a denial-of-service (DoS). This attack appear to be exploitable via The victim deserializes malicious input, specifically very large values in the nanoseconds field of a time value. This vulnerability appears to have been fixed in 2.9.8.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000873

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Application 1
Application 4
Application 2
Application 1

Sources (Detail)

https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d...
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a...
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec...
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34...
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fa...
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be1...
Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1665601
https://security.netapp.com/advisory/ntap-20200904-0004/
MISC https://github.com/FasterXML/jackson-modules-java8/issues/90
https://github.com/FasterXML/jackson-modules-java8/pull/87
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-11-07 21:40:54
  • Multiple Updates
2023-03-01 01:38:04
  • Multiple Updates
2021-05-04 13:07:38
  • Multiple Updates
2021-04-22 02:21:39
  • Multiple Updates
2021-01-19 21:23:20
  • Multiple Updates
2020-10-21 05:22:47
  • Multiple Updates
2020-09-04 17:22:48
  • Multiple Updates
2020-05-23 02:09:54
  • Multiple Updates
2020-05-23 01:05:32
  • Multiple Updates
2019-08-22 12:10:22
  • Multiple Updates
2019-07-24 12:04:39
  • Multiple Updates
2019-06-19 12:09:40
  • Multiple Updates
2019-04-17 00:19:08
  • Multiple Updates
2019-03-22 00:18:37
  • Multiple Updates
2019-01-30 00:18:36
  • Multiple Updates
2019-01-24 12:05:04
  • Multiple Updates
2019-01-09 00:19:06
  • Multiple Updates
2018-12-20 21:19:50
  • First insertion