rhsa-2020_4173
Vulnerability from csaf_redhat
Published
2020-10-05 15:14
Modified
2024-09-16 05:42
Summary
Red Hat Security Advisory: rh-maven35-jackson-databind security update

Notes

Topic
An update for rh-maven35-jackson-databind is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The jackson-databind package provides general data-binding functionality for Jackson, which works on top of Jackson core streaming API. Security Fix(es): * jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration (CVE-2020-24750) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rh-maven35-jackson-databind is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The jackson-databind package provides general data-binding functionality for Jackson, which works on top of Jackson core streaming API.\n\nSecurity Fix(es):\n\n* jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration (CVE-2020-24750)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:4173",
        "url": "https://access.redhat.com/errata/RHSA-2020:4173"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1882310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882310"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_4173.json"
      }
    ],
    "title": "Red Hat Security Advisory: rh-maven35-jackson-databind security update",
    "tracking": {
      "current_release_date": "2024-09-16T05:42:00+00:00",
      "generator": {
        "date": "2024-09-16T05:42:00+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:4173",
      "initial_release_date": "2020-10-05T15:14:20+00:00",
      "revision_history": [
        {
          "date": "2020-10-05T15:14:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-10-05T15:14:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T05:42:00+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-Alt-RHSCL-3.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-RHSCL-3.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-RHSCL-3.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
                  "product_id": "7Server-RHSCL-3.5-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
                  "product_id": "7Server-RHSCL-3.5-7.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
                "product": {
                  "name": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
                  "product_id": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-maven35-jackson-databind@2.7.6-2.11.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
                "product": {
                  "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
                  "product_id": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-maven35-jackson-databind-javadoc@2.7.6-2.11.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
                "product": {
                  "name": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
                  "product_id": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-maven35-jackson-databind@2.7.6-2.11.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-24750",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2020-09-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1882310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.6. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit:\n* JBoss Data Grid 7\n* Business Process Management Suite 6\n* Business Rules Management Suite 6\n* JBoss Data Virtualization 6\n* OpenShift Container Platform\nThese products may update the jackson-databind dependency in a future release.\n\nThe following Red Hat products ship OpenDaylight, which contains the vulnerable jackson-databind, but do not expose jackson-databind in a way that would make it exploitable\n* Red Hat OpenStack Platform 13\nAs such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:\n* CodeReady Studio 12.16.0\n* Red Hat Enterprise Linux 8\n* Red Hat Enterprise Virtualization\n* Red Hat Satellite 6",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
          "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
          "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
          "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
          "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
          "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
          "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
          "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
          "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
          "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
          "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
          "7Server-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
          "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
          "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
          "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-24750"
        },
        {
          "category": "external",
          "summary": "RHBZ#1882310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24750",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-24750"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24750",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24750"
        }
      ],
      "release_date": "2020-09-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4173"
        },
        {
          "category": "workaround",
          "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid com.pastdev.httpcomponents in the classpath",
          "product_ids": [
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.noarch",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.11.el7.src",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.11.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...