FasterXML jackson-databind 代码问题漏洞

admin 2022-07-25 20:21:16 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

FasterXML jackson-databind 代码问题漏洞

  • CNNVD编号:CNNVD-201802-643
  • 危害等级: 超危
  • CVE编号: CVE-2018-7489
  • 漏洞类型: 代码问题
  • 发布时间: 2018-02-27
  • 威胁类型: 远程
  • 更新时间: 2021-12-20
  • 厂        商: fasterxml
  • 漏洞来源: Unknown,Red Hat

漏洞简介

FasterXML jackson-databind是一个基于JAVA可以将XML和jsON等数据格式与JAVA对象进行转换的库。Jackson可以轻松的将Java对象转换成json对象和xml文档,同样也可以将json、xml转换成Java对象。

FasterXML Jackson-databind 2.8.11.1之前版本和2.9.5之前的2.9.x版本中存在代码问题漏洞。远程攻击者可通过向ObjectMapper的readValue方法发送恶意制作的jsON输入利用该漏洞执行代码。

漏洞公告

目前厂商已发布升级补丁以修复漏洞,补丁获取链接:

https://github.com/FasterXML/jackson-databind/issues/1931

参考网址

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2090

来源:MISC

链接:https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:2858

来源:CONFIRM

链接:https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3149

来源:MISC

链接:https://www.oracle.com/security-alerts/cpuoct2020.HTML

来源:CONFIRM

链接:http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.HTML

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r1d4a247329a8478073163567bbc8c8cb6b49c6bfc2bf58153a857af1@%3Ccommits.druid.apache.org%3E

来源:MISC

链接:https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.HTML

来源:www.oracle.com

链接:https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.HTML

来源:www.oracle.com

链接:http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.HTML

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2018-7489

来源:bugzilla.redhat.com

链接:https://bugzilla.redhat.com/show_bug.cgi?id=1549276

来源:github.com

链接:https://github.com/FasterXML/jackson-databind/issues/1931

来源:github.com

链接:https://github.com/FasterXML/jackson-databind/commit/6799f8f10cc78e9af6d443ed6982d00a13f2e7d2

来源:BID

链接:http://www.securityfocus.com/bid/103203

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1450

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2089

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1451

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2088

来源:SECTRACK

链接:http://www.securitytracker.com/id/1041890

来源:DEBIAN

链接:https://www.debian.org/security/2018/dsa-4190

来源:BID

链接:https://www.securityfocus.com/bid/103203

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1449

来源:SECTRACK

链接:http://www.securitytracker.com/id/1040693

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1447

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1448

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1786

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20180328-0001/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2939

来源:CONFIRM

链接:http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2938

来源:CONFIRM

链接:https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.HTML

来源:www.ibm.com

链接:http://www.ibm.com/support/docview.wss?uid=ibm10885606

来源:www.ibm.com

链接:http://www.ibm.com/support/docview.wss?uid=swg22017294

来源:www.ibm.com

链接:http://www.ibm.com/support/docview.wss?uid=ibm10885608

来源:www.ibm.com

链接:http://www.ibm.com/support/docview.wss?uid=ibm10872142

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:2858

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/75922

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2071/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-guardium-data-encryption-gde-3/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-CMS.zone.ci/e/tags/htag.php?tag=Android target=_blank class=infotextkey>Android-mobile-sdk-compile-builder-includes-vulnerable-components/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158097/Red-Hat-Security-Advisory-2020-2562-01.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/76430

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4254/

来源:www.ibm.com

链接:https://www.ibm.com/support/pages/node/6528214

来源:www.ibm.com

链接:http://www.ibm.com/support/docview.wss?uid=ibm10870976

来源:www.securityfocus.com

链接:https://www.securityfocus.com/bid/103203

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-infosphere-information-server-is-affected-by-multiple-vulnerabilities-in-jackson-databind/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-fasterxml-vulnerability-in-jackson-databind-affects-ibm-sterling-connectdirect-file-agent-cve-2018-7489/

来源:www.ibm.com

链接:http://www.ibm.com/support/docview.wss?uid=ibm10885602

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.3643/

来源:www-01.ibm.com

链接:https://www-01.ibm.com/support/docview.wss?uid=ibm10872142

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.1988/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-third-party-vulnerable-library-jackson-databind-affects-ibm-engineering-lifecycle-optimization-publishing/

受影响实体

  • Fasterxml Jackson-Databind:2.0.0  
  • Fasterxml Jackson-Databind:2.0.0:Rc1  
  • Fasterxml Jackson-Databind:2.0.0:Rc2  
  • Fasterxml Jackson-Databind:2.0.0:Rc3  
  • Fasterxml Jackson-Databind:2.0.1  

补丁

  • FasterXML jackson-databind 安全漏洞的修复措施

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
concrete5 安全漏洞 CNNVD漏洞

concrete5 安全漏洞

漏洞信息详情concrete5 安全漏洞CNNVD编号:CNNVD-201802-642危害等级: 中危CVE编号:CVE-2017-18195漏洞类型:输入验证错误发布时间:
评论:0   参与:  0