Vulnerability Name:

CVE-2019-12086 (CCN-161256)

Assigned:2019-05-11
Published:2019-05-11
Updated:2022-04-20
Summary:A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
7.5 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-502
CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2019-12086

Source: MISC
Type: Exploit, Third Party Advisory
http://russiansecurity.expert/2016/04/20/mysql-connect-file-read/

Source: CCN
Type: IBM Security Bulletin 887529 (Cloud Object Storage SDK Java)
Vulnerability affects IBM Cloud Object Storage SDK Java (June 2019)

Source: CCN
Type: Oracle CPUJul2019
Oracle Critical Patch Update Advisory - July 2019

Source: CCN
Type: Oracle CPUOct2019
Oracle Critical Patch Update Advisory - October 2019

Source: BID
Type: Third Party Advisory, VDB Entry
109227

Source: REDHAT
Type: UNKNOWN
RHSA-2019:2858

Source: REDHAT
Type: UNKNOWN
RHSA-2019:2935

Source: REDHAT
Type: UNKNOWN
RHSA-2019:2936

Source: REDHAT
Type: UNKNOWN
RHSA-2019:2937

Source: REDHAT
Type: UNKNOWN
RHSA-2019:2938

Source: REDHAT
Type: UNKNOWN
RHSA-2019:2998

Source: REDHAT
Type: UNKNOWN
RHSA-2019:3044

Source: REDHAT
Type: UNKNOWN
RHSA-2019:3045

Source: REDHAT
Type: UNKNOWN
RHSA-2019:3046

Source: REDHAT
Type: UNKNOWN
RHSA-2019:3050

Source: REDHAT
Type: UNKNOWN
RHSA-2019:3149

Source: REDHAT
Type: UNKNOWN
RHSA-2019:3200

Source: XF
Type: UNKNOWN
fasterxml-cve201912086-info-disc(161256)

Source: CCN
Type: jackson-databind GIT Repository
Block one more gadget type (CVE-2019-12086) #2326

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/FasterXML/jackson-databind/issues/2326

Source: CONFIRM
Type: Release Notes, Third Party Advisory
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.9

Source: MLIST
Type: UNKNOWN
[cassandra-commits] 20190919 [jira] [Created] (CASSANDRA-15328) Bump jackson version to >= 2.9.9.3 to address security vulnerabilities

Source: MLIST
Type: UNKNOWN
[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities

Source: MLIST
Type: Mailing List, Third Party Advisory
[spark-reviews] 20190520 [GitHub] [spark] Fokko opened a new pull request #24646: Spark 27757

Source: MLIST
Type: UNKNOWN
[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities

Source: MLIST
Type: UNKNOWN
[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html

Source: MLIST
Type: UNKNOWN
[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities

Source: MLIST
Type: UNKNOWN
[lucene-solr-user] 20200320 CVEs (vulnerabilities) that apply to Solr 8.4.1

Source: MLIST
Type: UNKNOWN
[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html

Source: MLIST
Type: UNKNOWN
[nifi-commits] 20200930 svn commit: r1882168 - /nifi/site/trunk/security.html

Source: MLIST
Type: Third Party Advisory
[debian-lts-announce] 20190521 [SECURITY] [DLA 1798-1] jackson-databind security update

Source: FEDORA
Type: UNKNOWN
FEDORA-2019-ae6a703b8f

Source: FEDORA
Type: UNKNOWN
FEDORA-2019-fb23eccc03

Source: FEDORA
Type: UNKNOWN
FEDORA-2019-99ff6aa32c

Source: MISC
Type: Exploit, Third Party Advisory
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062

Source: BUGTRAQ
Type: Mailing List, Third Party Advisory
20190527 [SECURITY] [DSA 4452-1] jackson-databind security update

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20190530-0003/

Source: DEBIAN
Type: Third Party Advisory
DSA-4452

Source: CCN
Type: IBM Security Bulletin 888069 (Event Streams)
IBM Event Streams is affected by jackson-databind vulnerability CVE-2019-12086

Source: CCN
Type: IBM Security Bulletin 6217807 (Security Identity Governance and Intelligence)
IBM has announced a release for IBM Security Identity Governance and Intelligence in response to security vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6244618 (Cloud Pak System)
Multiple vulnerabilities in Open Source used in IBM Cloud Pak System

Source: CCN
Type: IBM Security Bulletin 6320835 (Security Guardium Data Encryption)
Multiple Vulnerabilities in IBM Guardium Data Encryption (GDE)

Source: CCN
Type: IBM Security Bulletin 6324739 (Security Guardium Insights)
IBM Security Guardium Insights is affected by Components with known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6378366 (Cognos Business Intelligence)
IBM Cognos Business Intelligence has addressed multiple vulnerabilities (Q12021)

Source: CCN
Type: IBM Security Bulletin 6403331 (Security Guardium Data Encryption)
Multiple Vulnerabilities in IBM Guardium Data Encryption (GDE)

Source: CCN
Type: IBM Security Bulletin 6444089 (Log Analysis)
Multiple vulnerabilities in FasterXML jackson-databind affect Apache Solr shipped with IBM Operations Analytics - Log Analysis

Source: CCN
Type: IBM Security Bulletin 6451705 (Cognos Analytics)
IBM Cognos Analytics has addressed multiple vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6496727 (Sterling B2B Integrator)
Jackson-Databind Vulnerabilities Affect the B2B API of IBM Sterling B2B Integrator

Source: CCN
Type: IBM Security Bulletin 6593435 (Process Mining)
Vulnerability in jackson-databind affects IBM Process Mining (Multiple CVEs)

Source: CCN
Type: IBM Security Bulletin 6595755 (Disconnected Log Collector)
IBM Disconnected Log Collector is vulnerable to using components with known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6828455 (z/Transaction Processing Facility)
z/Transaction Processing Facility is affected by multiple vulnerabilities in the jackson-databind, jackson-dataformat-xml, jackson-core, slf4j-ext, and cxf-core packages

Source: CCN
Type: IBM Security Bulletin 6840955 (Log Analysis)
Multiple vulnerabilities in Data-Binding for Jackson shipped with IBM Operations Analytics - Log Analysis

Source: CCN
Type: IBM Security Bulletin 6910171 (Integration Designer)
Multiple CVEs affect IBM Integration Designer

Source: CCN
Type: IBM Security Bulletin 6983482 (Security Verify Governance)
IBM Security Verify Governance is vulnerable to a denial of service caused by multiple vulnerabilities.

Source: CCN
Type: IBM Security Bulletin 1071708 (Tivoli Netcool/OMNIbus)
Multiple vulnerabilities have been identified in bundled libraries of IBM Tivoli Netcool/OMNIbus Common Integration Libraries (CVE-2019-12086, CVE-2019-0201)

Source: N/A
Type: UNKNOWN
N/A

Source: MISC
Type: UNKNOWN
https://www.oracle.com/security-alerts/cpuApr2021.html

Source: CCN
Type: Oracle CPUApr2022
Oracle Critical Patch Update Advisory - April 2022

Source: MISC
Type: UNKNOWN
https://www.oracle.com/security-alerts/cpuapr2022.html

Source: CCN
Type: Oracle CPUJan2020
Oracle Critical Patch Update Advisory - January 2020

Source: MISC
Type: UNKNOWN
https://www.oracle.com/security-alerts/cpujan2020.html

Source: CCN
Type: Oracle CPUJul2020
Oracle Critical Patch Update Advisory - July 2020

Source: MISC
Type: UNKNOWN
https://www.oracle.com/security-alerts/cpujul2020.html

Source: MISC
Type: UNKNOWN
https://www.oracle.com/security-alerts/cpuoct2020.html

Source: MISC
Type: Patch, Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

Source: MISC
Type: UNKNOWN
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2019-12086

Vulnerable Configuration:Configuration 1:
  • cpe:/a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* (Version >= 2.7.0 and <= 2.7.9.5)
  • OR cpe:/a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* (Version >= 2.9.0 and < 2.9.9)
  • OR cpe:/a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* (Version >= 2.8.0 and <= 2.8.11.3)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:fasterxml:jackson-databind:2.9.8:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:tivoli_netcool/omnibus:8.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_business_intelligence:10.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_analytics:11.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:communications_billing_and_revenue_management:7.5:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_xstore_point_of_service:15.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_xstore_point_of_service:16.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:jd_edwards_enterpriseone_orchestrator:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:2018.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:communications_billing_and_revenue_management:12.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:6.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:5.2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:2018.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:2019.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_xstore_point_of_service:18.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_customer_management_and_segmentation_foundation:18.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:6.0.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_analytics:11.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_system:2.3.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_system:2.3.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium_insights:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium_data_encryption:3.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:6.1.0.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:integration_designer:20.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_verify_governance:10.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:201912086
    V
    CVE-2019-12086
    2023-06-22
    oval:org.opensuse.security:def:7534
    P
    jackson-databind-2.13.4.2-150200.3.12.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:1397
    P
    Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP3) (Important) (in QA)
    2022-06-27
    oval:org.opensuse.security:def:2955
    P
    jackson-databind-2.10.5.1-3.5.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94585
    P
    jackson-databind-2.10.5.1-3.5.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:112447
    P
    jackson-databind-2.10.5.1-2.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:105953
    P
    jackson-databind-2.10.5.1-2.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:72734
    P
    jackson-databind-2.10.5.1-3.3.2 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:100848
    P
    graphviz-2.40.1-6.6.4 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:101273
    P
    jackson-databind-2.10.5.1-3.3.2 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:1926
    P
    jackson-databind-2.10.5.1-3.3.2 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:63015
    P
    jackson-databind-2.10.5.1-3.3.2 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:66814
    P
    Security update for the Linux Kernel (Important)
    2021-06-08
    oval:org.opensuse.security:def:66722
    P
    Security update for xen (Important)
    2021-04-06
    oval:org.opensuse.security:def:70170
    P
    Security update for gcc7 (Moderate)
    2020-12-10
    oval:org.opensuse.security:def:1867
    P
    jackson-databind-2.10.2-1.74 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:117072
    P
    jackson-databind-2.10.2-1.74 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62956
    P
    jackson-databind-2.10.2-1.74 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:72675
    P
    jackson-databind-2.10.2-1.74 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:94135
    P
    jackson-databind-2.10.2-1.74 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:107514
    P
    jackson-databind-2.10.2-1.74 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:49784
    P
    glibc-devel-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:49838
    P
    jackson-databind on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:73387
    P
    gnome-desktop-lang on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:70065
    P
    imlib2-loaders on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:73505
    P
    jackson-databind on GA media (Moderate)
    2020-12-01
    oval:com.redhat.rhba:def:20193416
    P
    RHBA-2019:3416: pki-core:10.6 and pki-deps:10:6 bug fix and enhancement update (Moderate)
    2019-11-05
    oval:com.ubuntu.cosmic:def:2019120860000000
    V
    CVE-2019-12086 on Ubuntu 18.10 (cosmic) - medium.
    2019-05-17
    oval:com.ubuntu.bionic:def:2019120860000000
    V
    CVE-2019-12086 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-05-17
    oval:com.ubuntu.xenial:def:2019120860000000
    V
    CVE-2019-12086 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-05-17
    oval:com.ubuntu.disco:def:2019120860000000
    V
    CVE-2019-12086 on Ubuntu 19.04 (disco) - medium.
    2019-05-17
    BACK
    fasterxml jackson-databind *
    fasterxml jackson-databind *
    fasterxml jackson-databind *
    debian debian linux 8.0
    debian debian linux 9.0
    fasterxml jackson-databind 2.9.8
    ibm tivoli netcool/omnibus 8.1.0
    ibm cognos business intelligence 10.2.2
    oracle jd edwards enterpriseone tools 9.2
    ibm cognos analytics 11.0
    oracle communications billing and revenue management 7.5
    oracle retail xstore point of service 15.0
    oracle retail xstore point of service 16.0
    oracle retail xstore point of service 7.1
    oracle webcenter portal 12.2.1.3.0
    oracle jd edwards enterpriseone orchestrator 9.2
    ibm event streams 2018.3.0
    oracle communications billing and revenue management 12.0
    ibm sterling b2b integrator 6.0.0.0
    ibm sterling b2b integrator 5.2.0.0
    ibm event streams 2018.3.1
    ibm event streams 2019.1.1
    oracle retail xstore point of service 17.0
    oracle retail xstore point of service 18.0
    oracle retail customer management and segmentation foundation 18.0
    ibm sterling b2b integrator 6.0.1.0
    ibm cognos analytics 11.1
    ibm cloud pak system 2.3.0.1
    ibm cloud pak system 2.3.1.1
    ibm security identity governance and intelligence 5.2.6
    ibm log analysis 1.3.5.3
    ibm log analysis 1.3.6.0
    ibm log analysis 1.3.1
    ibm log analysis 1.3.2
    ibm log analysis 1.3.3
    ibm log analysis 1.3.4
    ibm log analysis 1.3.5
    ibm log analysis 1.3.6
    ibm security guardium insights 2.0.1
    ibm security guardium data encryption 3.0.0.2
    ibm log analysis 1.3.6.1
    ibm sterling b2b integrator 6.1.0.0
    ibm integration designer 20.0.0.2
    ibm security verify governance 10.0