Vulnerability Name:

CVE-2019-12384 (CCN-162849)

Assigned:2018-11-23
Published:2018-11-23
Updated:2020-10-20
Summary:FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible.
CVSS v3 Severity:5.9 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
9.8 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.1 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
7.1 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-502
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2019-12384

Source: REDHAT
Type: Third Party Advisory
RHSA-2019:1820

Source: REDHAT
Type: UNKNOWN
RHSA-2019:2720

Source: REDHAT
Type: UNKNOWN
RHSA-2019:2858

Source: REDHAT
Type: UNKNOWN
RHSA-2019:2935

Source: REDHAT
Type: UNKNOWN
RHSA-2019:2936

Source: REDHAT
Type: UNKNOWN
RHSA-2019:2937

Source: REDHAT
Type: UNKNOWN
RHSA-2019:2938

Source: REDHAT
Type: UNKNOWN
RHSA-2019:2998

Source: REDHAT
Type: UNKNOWN
RHSA-2019:3149

Source: REDHAT
Type: UNKNOWN
RHSA-2019:3200

Source: REDHAT
Type: UNKNOWN
RHSA-2019:3292

Source: REDHAT
Type: UNKNOWN
RHSA-2019:3297

Source: REDHAT
Type: UNKNOWN
RHSA-2019:3901

Source: REDHAT
Type: UNKNOWN
RHSA-2019:4352

Source: MISC
Type: Third Party Advisory
https://blog.doyensec.com/2019/07/22/jackson-gadgets.html

Source: MISC
Type: Third Party Advisory
https://doyensec.com/research.html

Source: XF
Type: UNKNOWN
fasterxml-cve201912384-code-exec(162849)

Source: CCN
Type: jackson-databind GIT Repository
jackson-databind

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad

Source: MLIST
Type: UNKNOWN
[tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439

Source: MLIST
Type: UNKNOWN
[tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439

Source: MLIST
Type: UNKNOWN
[tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439

Source: MLIST
Type: UNKNOWN
[cassandra-commits] 20190919 [jira] [Created] (CASSANDRA-15328) Bump jackson version to >= 2.9.9.3 to address security vulnerabilities

Source: MLIST
Type: UNKNOWN
[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities

Source: MLIST
Type: UNKNOWN
[tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439

Source: MLIST
Type: UNKNOWN
[tomee-dev] 20190906 [GitHub] [tomee] rzo1 commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439

Source: MLIST
Type: UNKNOWN
[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439

Source: MLIST
Type: UNKNOWN
[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439

Source: MLIST
Type: UNKNOWN
[struts-dev] 20190908 Build failed in Jenkins: Struts-master-JDK8-dependency-check #204

Source: MLIST
Type: UNKNOWN
[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities

Source: MLIST
Type: UNKNOWN
[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html

Source: MLIST
Type: UNKNOWN
[geode-notifications] 20191007 [GitHub] [geode] jmelchio commented on issue #4102: Fix for GEODE-7255: Pickup Jackson CVE fix

Source: MLIST
Type: UNKNOWN
[tomee-dev] 20190905 [GitHub] [tomee] robert-schaft-hon commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439

Source: MLIST
Type: UNKNOWN
[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities

Source: MLIST
Type: UNKNOWN
[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html

Source: CONFIRM
Type: Mailing List, Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html

Source: FEDORA
Type: UNKNOWN
FEDORA-2019-ae6a703b8f

Source: FEDORA
Type: UNKNOWN
FEDORA-2019-fb23eccc03

Source: FEDORA
Type: UNKNOWN
FEDORA-2019-99ff6aa32c

Source: BUGTRAQ
Type: UNKNOWN
20191007 [SECURITY] [DSA 4542-1] jackson-databind security update

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20190703-0002/

Source: DEBIAN
Type: UNKNOWN
DSA-4542

Source: CCN
Type: IBM Security Bulletin 3106029 (StoredIQ)
Multiple Vulnerabilities identified in IBM StoredIQ

Source: CCN
Type: IBM Security Bulletin 6217807 (Security Identity Governance and Intelligence)
IBM has announced a release for IBM Security Identity Governance and Intelligence in response to security vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6255694 (Rational Rhapsody Design Manager)
Multiple vulnerabilities affects IBM Jazz Foundation and IBM Engineering products.

Source: CCN
Type: IBM Security Bulletin 6320835 (Security Guardium Data Encryption)
Multiple Vulnerabilities in IBM Guardium Data Encryption (GDE)

Source: CCN
Type: IBM Security Bulletin 6324739 (Security Guardium Insights)
IBM Security Guardium Insights is affected by Components with known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6335281 (Data Risk Manager)
IBM Data Risk Manager is affected by multiple vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6403331 (Security Guardium Data Encryption)
Multiple Vulnerabilities in IBM Guardium Data Encryption (GDE)

Source: CCN
Type: IBM Security Bulletin 6444089 (Log Analysis)
Multiple vulnerabilities in FasterXML jackson-databind affect Apache Solr shipped with IBM Operations Analytics - Log Analysis

Source: CCN
Type: IBM Security Bulletin 6496727 (Sterling B2B Integrator)
Jackson-Databind Vulnerabilities Affect the B2B API of IBM Sterling B2B Integrator

Source: CCN
Type: IBM Security Bulletin 6593435 (Process Mining)
Vulnerability in jackson-databind affects IBM Process Mining (Multiple CVEs)

Source: CCN
Type: IBM Security Bulletin 6595755 (Disconnected Log Collector)
IBM Disconnected Log Collector is vulnerable to using components with known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6828455 (z/Transaction Processing Facility)
z/Transaction Processing Facility is affected by multiple vulnerabilities in the jackson-databind, jackson-dataformat-xml, jackson-core, slf4j-ext, and cxf-core packages

Source: CCN
Type: IBM Security Bulletin 6840955 (Log Analysis)
Multiple vulnerabilities in Data-Binding for Jackson shipped with IBM Operations Analytics - Log Analysis

Source: CCN
Type: IBM Security Bulletin 6853637 (Sterling B2B Integrator)
B2B API of IBM Sterling B2B Integrator is vulnerable to multiple issues due to FasterXML jackson-databind

Source: CCN
Type: IBM Security Bulletin 6910171 (Integration Designer)
Multiple CVEs affect IBM Integration Designer

Source: CCN
Type: IBM Security Bulletin 6983482 (Security Verify Governance)
IBM Security Verify Governance is vulnerable to a denial of service caused by multiple vulnerabilities.

Source: N/A
Type: UNKNOWN
N/A

Source: MISC
Type: UNKNOWN
https://www.oracle.com/security-alerts/cpujan2020.html

Source: MISC
Type: UNKNOWN
https://www.oracle.com/security-alerts/cpujul2020.html

Source: MISC
Type: UNKNOWN
https://www.oracle.com/security-alerts/cpuoct2020.html

Source: MISC
Type: UNKNOWN
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

Vulnerable Configuration:Configuration 1:
  • cpe:/a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* (Version >= 2.7.0 and <= 2.7.9.5)
  • OR cpe:/a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* (Version >= 2.9.0 and < 2.9.9.1)
  • OR cpe:/a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* (Version >= 2.8.0 and <= 2.8.11.3)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:fasterxml:jackson-databind:2.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:fasterxml:jackson-databind:2.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:fasterxml:jackson-databind:2.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:fasterxml:jackson-databind:2.9.4:*:*:*:*:*:*:*
  • OR cpe:/a:fasterxml:jackson-databind:2.9.5:*:*:*:*:*:*:*
  • OR cpe:/a:fasterxml:jackson-databind:2.9.8:*:*:*:*:*:*:*
  • OR cpe:/a:fasterxml:jackson-databind:2.9.7:*:*:*:*:*:*:*
  • OR cpe:/a:fasterxml:jackson-databind:2.9.6:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:storediq:7.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:6.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:5.2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:6.0.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:data_risk_manager:2.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium_insights:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium_data_encryption:3.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:6.1.0.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:integration_designer:20.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:6.1.1.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:security_verify_governance:10.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:6.1.2.0:*:*:*:standard:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:201912384
    V
    CVE-2019-12384
    2023-06-22
    oval:org.opensuse.security:def:7534
    P
    jackson-databind-2.13.4.2-150200.3.12.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:1397
    P
    Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP3) (Important) (in QA)
    2022-06-27
    oval:org.opensuse.security:def:2955
    P
    jackson-databind-2.10.5.1-3.5.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94585
    P
    jackson-databind-2.10.5.1-3.5.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:112447
    P
    jackson-databind-2.10.5.1-2.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:105953
    P
    jackson-databind-2.10.5.1-2.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:72734
    P
    jackson-databind-2.10.5.1-3.3.2 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:100848
    P
    graphviz-2.40.1-6.6.4 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:101273
    P
    jackson-databind-2.10.5.1-3.3.2 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:1926
    P
    jackson-databind-2.10.5.1-3.3.2 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:63015
    P
    jackson-databind-2.10.5.1-3.3.2 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:66814
    P
    Security update for the Linux Kernel (Important)
    2021-06-08
    oval:org.opensuse.security:def:66722
    P
    Security update for xen (Important)
    2021-04-06
    oval:org.opensuse.security:def:70170
    P
    Security update for gcc7 (Moderate)
    2020-12-10
    oval:org.opensuse.security:def:1867
    P
    jackson-databind-2.10.2-1.74 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:117072
    P
    jackson-databind-2.10.2-1.74 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62956
    P
    jackson-databind-2.10.2-1.74 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:72675
    P
    jackson-databind-2.10.2-1.74 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:94135
    P
    jackson-databind-2.10.2-1.74 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:107514
    P
    jackson-databind-2.10.2-1.74 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:73505
    P
    jackson-databind on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:49784
    P
    glibc-devel-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:49838
    P
    jackson-databind on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:73387
    P
    gnome-desktop-lang on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:70065
    P
    imlib2-loaders on GA media (Moderate)
    2020-12-01
    oval:com.redhat.rhsa:def:20192720
    P
    RHSA-2019:2720: pki-deps:10.6 security update (Important)
    2019-09-12
    oval:com.ubuntu.cosmic:def:2019123840000000
    V
    CVE-2019-12384 on Ubuntu 18.10 (cosmic) - medium.
    2019-06-24
    oval:com.ubuntu.bionic:def:2019123840000000
    V
    CVE-2019-12384 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-06-24
    oval:com.ubuntu.xenial:def:2019123840000000
    V
    CVE-2019-12384 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-06-24
    oval:com.ubuntu.disco:def:2019123840000000
    V
    CVE-2019-12384 on Ubuntu 19.04 (disco) - medium.
    2019-06-24
    BACK
    fasterxml jackson-databind *
    fasterxml jackson-databind *
    fasterxml jackson-databind *
    debian debian linux 8.0
    redhat enterprise linux 7.0
    redhat enterprise linux 7.4
    redhat enterprise linux 7.6
    redhat enterprise linux 7.5
    redhat enterprise linux 7.7
    fasterxml jackson-databind 2.9.1
    fasterxml jackson-databind 2.9.2
    fasterxml jackson-databind 2.9.3
    fasterxml jackson-databind 2.9.4
    fasterxml jackson-databind 2.9.5
    fasterxml jackson-databind 2.9.8
    fasterxml jackson-databind 2.9.7
    fasterxml jackson-databind 2.9.6
    ibm rational rhapsody design manager 6.0.2
    ibm storediq 7.6.0
    ibm sterling b2b integrator 6.0.0.0
    ibm sterling b2b integrator 5.2.0.0
    ibm sterling b2b integrator 6.0.1.0
    ibm data risk manager 2.0.6
    ibm security identity governance and intelligence 5.2.6
    ibm log analysis 1.3.5.3
    ibm log analysis 1.3.6.0
    ibm log analysis 1.3.1
    ibm log analysis 1.3.2
    ibm log analysis 1.3.3
    ibm log analysis 1.3.4
    ibm log analysis 1.3.5
    ibm log analysis 1.3.6
    ibm security guardium insights 2.0.1
    ibm security guardium data encryption 3.0.0.2
    ibm log analysis 1.3.6.1
    ibm sterling b2b integrator 6.1.0.0
    ibm integration designer 20.0.0.2
    ibm sterling b2b integrator 6.1.1.0
    ibm security verify governance 10.0
    ibm sterling b2b integrator 6.1.2.0