Executive Summary

Summary
Title jackson-databind security update
Informations
Name DSA-4037 First vendor Publication 2017-11-16
Vendor Debian Last vendor Modification 2017-11-16
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that jackson-databind, a Java library used to parse JSON and other data formats, improperly validated user input prior to deserializing: following DSA-4004-1 for CVE-2017-7525, an additional set of classes was identified as unsafe for deserialization.

For the oldstable distribution (jessie), this problem has been fixed in version 2.4.2-2+deb8u2.

For the stable distribution (stretch), this problem has been fixed in version 2.8.6-1+deb9u2.

We recommend that you upgrade your jackson-databind packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-4037

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-502 Deserialization of Untrusted Data
50 % CWE-184 Incomplete Blacklist

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Application 1
Application 2
Application 1
Application 1
Application 4
Application 1
Application 2
Application 2
Application 6
Application 2
Application 2
Application 3
Application 12
Application 1
Application 2
Application 1
Application 31
Application 1
Application 1
Application 1
Application 1
Application 1
Os 2

Snort® IPS/IDS

Date Description
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45016 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45015 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45014 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45013 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45012 - Revision : 4 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45011 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45010 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45009 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45008 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45007 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45006 - Revision : 4 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45005 - Revision : 4 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45004 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45003 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45002 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-11-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_93f8e0fff33d11e8be460019dbb15b3f.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4190.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4a071ecbc7.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3455.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3454.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3458.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : A web application running on the remote host uses a Java framework that is af...
File : struts_2_5_14_1.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4037.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e16ed3f7a1.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3189.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-3141.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4004.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2638.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2637.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2636.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2635.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f452765e1e.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-6a75c816fa.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8df9efed5f.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1834.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1837.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1835.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-02-28 00:21:10
  • Multiple Updates
2018-02-08 09:21:58
  • Multiple Updates
2017-11-18 13:24:06
  • Multiple Updates
2017-11-16 17:21:01
  • First insertion