rhsa-2020_4312
Vulnerability from csaf_redhat
Published
2020-10-22 16:48
Modified
2024-09-13 18:11
Summary
Red Hat Security Advisory: rh-maven35-jackson-databind security update

Notes

Topic
An update for rh-maven35-jackson-databind is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The jackson-databind package provides general data-binding functionality for Jackson, which works on top of Jackson core streaming API. Security Fix(es): * jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE) (CVE-2020-25649) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rh-maven35-jackson-databind is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The jackson-databind package provides general data-binding functionality for Jackson, which works on top of Jackson core streaming API.\n\nSecurity Fix(es):\n\n* jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE) (CVE-2020-25649)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:4312",
        "url": "https://access.redhat.com/errata/RHSA-2020:4312"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1887664",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887664"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_4312.json"
      }
    ],
    "title": "Red Hat Security Advisory: rh-maven35-jackson-databind security update",
    "tracking": {
      "current_release_date": "2024-09-13T18:11:43+00:00",
      "generator": {
        "date": "2024-09-13T18:11:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:4312",
      "initial_release_date": "2020-10-22T16:48:27+00:00",
      "revision_history": [
        {
          "date": "2020-10-22T16:48:27+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-10-22T16:48:27+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T18:11:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-Alt-RHSCL-3.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-RHSCL-3.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-RHSCL-3.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
                  "product_id": "7Server-RHSCL-3.5-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
                  "product_id": "7Server-RHSCL-3.5-7.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
                "product": {
                  "name": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
                  "product_id": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-maven35-jackson-databind@2.7.6-2.12.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
                "product": {
                  "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
                  "product_id": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-maven35-jackson-databind-javadoc@2.7.6-2.12.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
                "product": {
                  "name": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
                  "product_id": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-maven35-jackson-databind@2.7.6-2.12.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src"
        },
        "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch"
        },
        "product_reference": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-25649",
      "cwe": {
        "id": "CWE-611",
        "name": "Improper Restriction of XML External Entity Reference"
      },
      "discovery_date": "2020-08-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1887664"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in FasterXML Jackson Databind, where it did not have entity expansion secured properly. This flaw allows vulnerability to XML external entity (XXE) attacks. The highest threat from this vulnerability is data integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* Red Hat Enterprise Linux 8 ships a vulnerable version of jackson-databind in the pki-deps:10.6 module. pki-deps:10.6 is for pki-core dependencies, but pki-core does not use the vulnerable DOMDeserializer class and thus has been set to low impact. Future updates may include fixed version of jackson-databind.\n\n* Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind code. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\n* Red Hat Virtualization ships a vulnerable version of jackson-databind, however the vulnerable DOMDeserializer class is not used in the code, therefore reducing impact to low.\n\n* Red Hat OpenShift Container Platform (OCP) ships a vulnerable version of jackson-databind, but in the affected containers the DOMDeserializer class is not used. Additionally access to the containers is restricted to authenticated users only (OpenShift OAuth authentication) reducing the severity of this vulnerability to Low.\nIn OCP 4 there are no plans to maintain ose-logging-elasticsearch5 container, hence marked as wontfix.\n\n* Red Hat Satellite ships affected version of jackson-databind through Candlepin, however, product code does not use DOMDeserializer class and jackson-databind in a vulnerable way. Thus impact has been set to low. A future release may update jackson-databind to a fixed version.\n\n* Red Hat Single Sign-On (RH-SSO) ships affected version of jackson-databind, however, none of the product code is using the affected class (DOMDeserializer). Thus impact has been set to low. RH-SSO will consume the fixed artifact from EAP in the next CP.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
          "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
          "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
          "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
          "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
          "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
          "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
          "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
          "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
          "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
          "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
          "7Server-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
          "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
          "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
          "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-25649"
        },
        {
          "category": "external",
          "summary": "RHBZ#1887664",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887664"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25649",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-25649"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25649",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25649"
        },
        {
          "category": "external",
          "summary": "https://github.com/FasterXML/jackson-databind/issues/2589",
          "url": "https://github.com/FasterXML/jackson-databind/issues/2589"
        }
      ],
      "release_date": "2020-01-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4312"
        },
        {
          "category": "workaround",
          "details": "There is currently no known mitigation for this flaw.",
          "product_ids": [
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
            "7Server-Alt-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
            "7Server-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.noarch",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-0:2.7.6-2.12.el7.src",
            "7Workstation-RHSCL-3.5:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.12.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...