Executive Summary

Informations
Name CVE-2019-12384 First vendor Publication 2019-06-24
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12384

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Os 1
Os 5

Sources (Detail)

https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9...
https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2d...
https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37...
https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e8520684...
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d...
https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f...
https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df...
https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244e...
https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5...
https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a6...
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a...
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec...
https://lists.apache.org/thread.html/e0733058c0366b703e6757d8d2a7a04b943581f6...
https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284e...
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34...
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be1...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Oct/6
CONFIRM https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html
https://security.netapp.com/advisory/ntap-20190703-0002/
DEBIAN https://www.debian.org/security/2019/dsa-4542
MISC https://blog.doyensec.com/2019/07/22/jackson-gadgets.html
https://doyensec.com/research.html
https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT https://access.redhat.com/errata/RHSA-2019:1820
https://access.redhat.com/errata/RHSA-2019:2720
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:2935
https://access.redhat.com/errata/RHSA-2019:2936
https://access.redhat.com/errata/RHSA-2019:2937
https://access.redhat.com/errata/RHSA-2019:2938
https://access.redhat.com/errata/RHSA-2019:2998
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3200
https://access.redhat.com/errata/RHSA-2019:3292
https://access.redhat.com/errata/RHSA-2019:3297
https://access.redhat.com/errata/RHSA-2019:3901
https://access.redhat.com/errata/RHSA-2019:4352

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2023-11-07 21:39:56
  • Multiple Updates
2023-09-14 17:27:54
  • Multiple Updates
2021-05-04 13:28:54
  • Multiple Updates
2021-04-22 02:43:11
  • Multiple Updates
2021-04-20 12:28:33
  • Multiple Updates
2020-10-21 05:22:51
  • Multiple Updates
2020-07-15 09:22:55
  • Multiple Updates
2020-05-23 02:22:03
  • Multiple Updates
2019-10-11 12:07:55
  • Multiple Updates
2019-10-09 01:11:14
  • Multiple Updates
2019-10-07 12:01:14
  • Multiple Updates
2019-10-01 12:10:40
  • Multiple Updates
2019-09-27 12:11:21
  • Multiple Updates
2019-09-22 12:01:23
  • Multiple Updates
2019-09-20 12:05:49
  • Multiple Updates
2019-09-18 12:10:43
  • Multiple Updates
2019-09-11 17:18:53
  • Multiple Updates
2019-09-10 09:19:16
  • Multiple Updates
2019-09-08 17:19:21
  • Multiple Updates
2019-09-06 17:19:27
  • Multiple Updates
2019-09-05 21:19:38
  • Multiple Updates
2019-08-29 21:19:20
  • Multiple Updates
2019-08-22 21:19:48
  • Multiple Updates
2019-08-22 12:10:51
  • Multiple Updates
2019-07-25 21:19:34
  • Multiple Updates
2019-07-22 21:19:35
  • Multiple Updates
2019-07-20 00:19:17
  • Multiple Updates
2019-07-03 17:19:10
  • Multiple Updates
2019-06-27 00:19:08
  • Multiple Updates
2019-06-24 21:19:45
  • First insertion