Executive Summary

Informations
Name CVE-2018-5968 First vendor Publication 2018-01-21
Vendor Cve Last vendor Modification 2023-09-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws. This is exploitable via two different gadgets that bypass a blacklist.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5968

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-502 Deserialization of Untrusted Data
50 % CWE-184 Incomplete Blacklist

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 18
Application 1
Application 1
Application 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-02-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4114.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20180423-0002/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
DEBIAN https://www.debian.org/security/2018/dsa-4114
MISC https://github.com/FasterXML/jackson-databind/issues/1899
https://www.oracle.com/security-alerts/cpuoct2020.html
REDHAT https://access.redhat.com/errata/RHSA-2018:0478
https://access.redhat.com/errata/RHSA-2018:0479
https://access.redhat.com/errata/RHSA-2018:0480
https://access.redhat.com/errata/RHSA-2018:0481
https://access.redhat.com/errata/RHSA-2018:1525
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2023-09-14 17:27:55
  • Multiple Updates
2022-11-08 01:40:57
  • Multiple Updates
2022-05-14 01:37:08
  • Multiple Updates
2021-05-05 01:32:14
  • Multiple Updates
2021-05-04 13:20:44
  • Multiple Updates
2021-04-22 02:35:43
  • Multiple Updates
2021-04-20 12:27:19
  • Multiple Updates
2021-01-21 21:23:20
  • Multiple Updates
2020-10-21 05:22:48
  • Multiple Updates
2020-05-23 02:17:14
  • Multiple Updates
2020-05-23 01:15:19
  • Multiple Updates
2019-09-27 09:19:46
  • Multiple Updates
2019-08-29 21:19:20
  • Multiple Updates
2019-03-27 00:19:09
  • Multiple Updates
2019-01-30 12:10:11
  • Multiple Updates
2019-01-24 12:05:38
  • Multiple Updates
2018-09-27 21:19:55
  • Multiple Updates
2018-09-27 17:19:30
  • Multiple Updates
2018-05-17 09:19:39
  • Multiple Updates
2018-04-25 09:19:21
  • Multiple Updates
2018-03-14 09:19:38
  • Multiple Updates
2018-03-08 12:05:15
  • Multiple Updates
2018-02-28 12:04:26
  • Multiple Updates
2018-02-17 09:20:23
  • Multiple Updates
2018-02-13 00:20:06
  • Multiple Updates
2018-01-22 09:22:12
  • First insertion