FasterXML jackson-databind 代码问题漏洞

admin 2022-10-10 05:53:09 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

FasterXML jackson-databind 代码问题漏洞

  • CNNVD编号:CNNVD-201906-867
  • 危害等级: 中危
  • CVE编号: CVE-2019-12384
  • 漏洞类型: 代码问题
  • 发布时间: 2019-06-24
  • 威胁类型: 远程
  • 更新时间: 2022-06-10
  • 厂        商:
  • 漏洞来源: Red Hat

漏洞简介

FasterXML jackson-databind是一个基于JAVA可以将XML和jsON等数据格式与JAVA对象进行转换的库。Jackson可以轻松的将Java对象转换成json对象和xml文档,同样也可以将json、xml转换成Java对象。

FasterXML jackson-databind 2.9.9.1之前的2.x版本中存在代码问题漏洞。攻击者可利用该漏洞执行代码或造成其他危害。

漏洞公告

目前厂商已发布升级补丁以修复漏洞,补丁获取链接:

https://github.com/FasterXML/jackson-databind/commit/c9ef4a10d6f6633cf470d6a469514b68fa2be234

参考网址

来源:MLIST

链接:https://lists.apache.org/thread.HTML/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E

来源:MISC

链接:https://blog.doyensec.com/2019/07/22/jackson-gadgets.HTML

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2019/Oct/6

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:2937

来源:MISC

链接:https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.HTML

来源:MLIST

链接:https://lists.apache.org/thread.HTML/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:2938

来源:MLIST

链接:https://lists.apache.org/thread.HTML/e0733058c0366b703e6757d8d2a7a04b943581f659e9c271f0841dfe@%3Cnotifications.geode.apache.org%3E

来源:N/A

链接:https://www.oracle.com/security-alerts/cpuapr2020.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3901

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:1820

来源:MISC

链接:https://doyensec.com/research.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:2858

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:2935

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:2936

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3149

来源:MLIST

链接:https://lists.apache.org/thread.HTML/3f99ae8dcdbd69438cb733d745ee3ad5e852068490719a66509b4592@%3Ccommits.cassandra.apache.org%3E

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:2998

来源:MISC

链接:https://www.oracle.com/security-alerts/cpuoct2020.HTML

来源:MLIST

链接:https://lists.apache.org/thread.HTML/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9@%3Cdev.tomee.apache.org%3E

来源:MLIST

链接:https://lists.apache.org/thread.HTML/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9@%3Cdev.tomee.apache.org%3E

来源:MLIST

链接:https://lists.apache.org/thread.HTML/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4@%3Cdev.tomee.apache.org%3E

来源:MLIST

链接:https://lists.apache.org/thread.HTML/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E

来源:MLIST

链接:https://lists.apache.org/thread.HTML/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3297

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3292

来源:MLIST

链接:https://lists.apache.org/thread.HTML/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E

来源:lists.debian.org

链接:https://lists.debian.org/debian-lts-announce/2019/06/msg00019.HTML

来源:github.com

链接:https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad

来源:MLIST

链接:https://lists.apache.org/thread.HTML/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E

来源:MLIST

链接:https://lists.apache.org/thread.HTML/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d@%3Cdev.tomee.apache.org%3E

来源:MISC

链接:https://www.oracle.com/security-alerts/cpujan2020.HTML

来源:DEBIAN

链接:https://www.debian.org/security/2019/dsa-4542

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20190703-0002/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:2720

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3200

来源:MLIST

链接:https://lists.apache.org/thread.HTML/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E

来源:MLIST

链接:https://lists.apache.org/thread.HTML/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be@%3Cdev.tomee.apache.org%3E

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/TXRVXNRFHjsQWFHPRJQRI5UPMZ63B544/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:4352

来源:MLIST

链接:https://lists.apache.org/thread.HTML/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319@%3Cdev.tomee.apache.org%3E

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/

来源:MISC

链接:https://www.oracle.com/security-alerts/cpujul2020.HTML

来源:www.ibm.com

链接:https://www.ibm.com/support/pages/node/1118283

来源:www.ibm.com

链接:https://www.ibm.com/support/pages/node/1086039

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3297

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:1820

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3901

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:2858

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:4352

来源:www.nsfocus.net

链接:http://www.nsfocus.net/vulndb/48745

来源:www.cybersecurity-help.cz

链接:https://www.cybersecurity-help.cz/vdb/SB2022060909

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155382/Red-Hat-Security-Advisory-2019-3901-01.HTML

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-guardium-data-encryption-gde-3/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4737/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-fasterxml-jackson-databind-affect-apache-solr-shipped-with-ibm-operations-analytics-log-analysis/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.2235/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4588/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.2731/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4053/

来源:www.ibm.com

链接:https://www.ibm.com/support/pages/node/6496727

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-identified-in-ibm-storediq/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/153710/Red-Hat-Security-Advisory-2019-1820-01.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4370/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/jackson-databind-file-reading-via-Polymorphic-Typing-jsON-Message-29604

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155728/Red-Hat-Security-Advisory-2019-4352-01.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.3643/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1076/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-affects-ibm-jazz-foundation-and-ibm-engineering-products/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-12384

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156941/Red-Hat-Security-Advisory-2020-0983-01.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1440/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-has-announced-a-release-for-ibm-security-identity-governance-and-intelligence-in-response-to-security-vulnerabilities-2/

受影响实体

    暂无


补丁

  • FasterXML jackson-databind 安全漏洞的修复措施

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
Magento 跨站脚本漏洞 CNNVD漏洞

Magento 跨站脚本漏洞

漏洞信息详情Magento 跨站脚本漏洞CNNVD编号:CNNVD-201906-1012危害等级: 中危CVE编号:CVE-2019-7919漏洞类型:跨站脚本发布时间:20
评论:0   参与:  0