Bug 1916633 (CVE-2021-20190) - CVE-2021-20190 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing
Summary: CVE-2021-20190 jackson-databind: mishandles the interaction between serializa...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-20190
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1882679 1882680 1882681 1882683 1917284 1917794 1917795
Blocks: 1916638
TreeView+ depends on / blocked
 
Reported: 2021-01-15 10:16 UTC by msiddiqu
Modified: 2022-05-24 03:24 UTC (History)
121 users (show)

Fixed In Version: jackson-databind 2.9.10.7
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in jackson-databind. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Clone Of:
Environment:
Last Closed: 2021-04-27 10:50:30 UTC
Embargoed:


Attachments (Terms of Use)

Description msiddiqu 2021-01-15 10:16:49 UTC
jackson-databind 2.9.10.6 is affected by: SSRF,Deserialization vulnerability. The impact is: SSRF (remote). The component is: Use jackson-databind version 2.9.10.6 and create an ObjectMapper object mapper. When using mapper.enableDefaultTyping(), call mapper.readValue(payload="[\"javax.swing.JTextPane\",{\"page\":\"remoteaddr\"}], Object.class) can cause ssrf.

References:

https://github.com/FasterXML/jackson-databind/issues/2854

Comment 2 Yadnyawalk Tale 2021-01-15 13:12:06 UTC
Current Satellite versions and upcoming versions are using jackson-databind-2.10+ which are not affected by the vulnerability.

rhn_satellite:6.7/candlepin-0:2.9.30-1.el7sat:jackson-databind-2.10.1
rhn_satellite:6.8/candlepin-0:3.1.22-1.el7sat:jackson-databind-2.10.1
upcoming:rhn_satellite:6.9/candlepin-0:3.1.23-1.el7sat:jackson-databind-2.10.1.jar

Comment 4 msiddiqu 2021-01-18 09:08:47 UTC
Created jackson-databind tracking bugs for this issue:

Affects: fedora-all [bug 1917284]

Comment 12 Przemyslaw Roguski 2021-01-19 16:33:42 UTC
Mitigation:

The following conditions are needed for an exploit, we recommend avoiding all if possible:
* Deserialization from sources you do not control
* `enableDefaultTyping()`
* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`
* avoid javax.swing in the classpath

Comment 14 Mauro Matteo Cascella 2021-02-02 09:46:33 UTC
External References:

https://github.com/advisories/GHSA-5949-rw7g-wx7w

Comment 15 Todd Cullum 2021-02-02 16:26:18 UTC
Statement:

The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit, lowering their vulnerability impact:
* JBoss Data Grid 7
* Business Process Management Suite 6
* Business Rules Management Suite 6
* JBoss Data Virtualization 6
* Red Hat Fuse Service Works 6
* Red Hat OpenStack Platform
* Red Hat OpenShift containers: ose-metering-hadoop, ose-metering-hive, ose-logging-elasticsearch5, ose-logging-elasticsearch6  
These products may update the jackson-databind dependency in a future release.

In Red Hat Openshift 4 there are no plans to maintain the ose-logging-elasticsearch5 container, therefore it has been marked wontfix at this time and may be fixed in a future update. 

The following Red Hat products ship OpenDaylight, which contains the vulnerable jackson-databind, but do not expose jackson-databind in a way that would make it exploitable:
* Red Hat OpenStack Platform 13
As such, Red Hat will not be providing a fix for OpenDaylight at this time.

The following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:
* CodeReady Studio 12.16.0
* CodeReady WorkSpaces Server Container
* Red Hat Enterprise Linux 8
* Red Hat Enterprise Virtualization
* Red Hat Satellite 6
* Red Hat OpenShift container: ose-metering-presto

Comment 16 errata-xmlrpc 2021-04-27 08:58:17 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.6

Via RHSA-2021:1230 https://access.redhat.com/errata/RHSA-2021:1230

Comment 17 Product Security DevOps Team 2021-04-27 10:50:30 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-20190

Comment 18 Jia Jian 2022-05-24 03:24:09 UTC
Hi team,

Does RHEL7 affected by cve-2021-20190? 

Best regards,
Jian Jia


Note You need to log in before you can comment on or make changes to this bug.