Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Fix CVE–2018–11307 #11

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

debricked-staging[bot]
Copy link

CVE–2018–11307

Vulnerable dependency:     com.fasterxml.jackson.core:jackson-databind (Maven)    2.3.3

Vulnerability details

Description

Deserialization of Untrusted Data

The application deserializes untrusted data without sufficiently verifying that the resulting data will be valid.

GitHub

Deserialization of Untrusted Data in jackson-databind

An issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.5. Use of Jackson default typing along with a gadget class from iBatis allows exfiltration of content. Fixed in 2.7.9.4, 2.8.11.2, and 2.9.6.

NVD

An issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.5. Use of Jackson default typing along with a gadget class from iBatis allows exfiltration of content. Fixed in 2.7.9.4, 2.8.11.2, and 2.9.6.

CVSS details - 9.8

 

CVSS3 metrics
Attack Vector Network
Attack Complexity Low
Privileges Required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity High
Availability High
References

    Red Hat Customer Portal - Access to 24x7 support and knowledge
    Block one more gadget type (mybatis, CVE-2018-11307) · Issue #2032 · FasterXML/jackson-databind · GitHub
    NVD - CVE-2018-11307
    NVD - CVE-2017-7525
    On Jackson CVEs: Don’t Panic — Here is what you need to know | by @cowtowncoder | Medium
    Deserialization of Untrusted Data in jackson-databind · CVE-2018-11307 · GitHub Advisory Database · GitHub
    Red Hat Customer Portal - Access to 24x7 support and knowledge
    Red Hat Customer Portal - Access to 24x7 support and knowledge
    Red Hat Customer Portal - Access to 24x7 support and knowledge
    Red Hat Customer Portal - Access to 24x7 support and knowledge
    Red Hat Customer Portal - Access to 24x7 support and knowledge
    Red Hat Customer Portal - Access to 24x7 support and knowledge
    Red Hat Customer Portal - Access to 24x7 support and knowledge
    Red Hat Customer Portal - Access to 24x7 support and knowledge
    Red Hat Customer Portal - Access to 24x7 support and knowledge
    MLIST
    MLIST
    MLIST
    MLIST
    Oracle Critical Patch Update Advisory - April 2020
    Oracle Critical Patch Update Advisory - January 2020
    Oracle Critical Patch Update Advisory - October 2020
    Oracle Critical Patch Update Advisory - July 2019
    Issues · FasterXML/jackson-databind · GitHub

 

Related information

📌 Remember! Check the changes to ensure they don't introduce any breaking changes.
📚 Read more about the CVE

 

@debricked-staging debricked-staging bot force-pushed the debricked-fix-CVE_2018_11307-01e6215e915ac7d1 branch from 9eb0305 to 3ff0378 Compare January 27, 2022 12:30
@debricked-staging debricked-staging bot force-pushed the debricked-fix-CVE_2018_11307-01e6215e915ac7d1 branch from 3ff0378 to 39f7cb2 Compare January 27, 2022 12:31
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants