Bug 1671096 (CVE-2018-12023) - CVE-2018-12023 jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver
Summary: CVE-2018-12023 jackson-databind: improper polymorphic deserialization of type...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-12023
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1671099 1672879 1672880 1672881 1677127 1677128 1677130 1677131 1677132 1700944 1700945 1700975 1700976 1730588 1731780 1731787 1731789 1731790 1731792 1732286 1732291 1732539
Blocks: 1666431
TreeView+ depends on / blocked
 
Reported: 2019-01-30 17:40 UTC by Laura Pardo
Modified: 2021-02-16 22:25 UTC (History)
59 users (show)

Fixed In Version: jackson-databind 2.7.9.4, jackson-databind 2.8.11.2, jackson-databind 2.9.6
Doc Type: If docs needed, set a value
Doc Text:
A vulnerability was discovered in jackson-databind where it would permit deserialization of a malicious object using Oracle JDBC classes when using DefaultTyping. An attacker could use this flaw to achieve remote code execution under certain circumstances.
Clone Of:
Environment:
Last Closed: 2019-06-10 10:46:48 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:0782 0 None None None 2019-04-17 21:01:15 UTC
Red Hat Product Errata RHSA-2019:0877 0 None None None 2019-04-24 18:47:05 UTC
Red Hat Product Errata RHSA-2019:1106 0 None None None 2019-05-08 12:04:20 UTC
Red Hat Product Errata RHSA-2019:1107 0 None None None 2019-05-08 12:09:29 UTC
Red Hat Product Errata RHSA-2019:1108 0 None None None 2019-05-08 12:11:48 UTC
Red Hat Product Errata RHSA-2019:1140 0 None None None 2019-05-09 18:15:06 UTC
Red Hat Product Errata RHSA-2019:1782 0 None None None 2019-07-15 19:18:56 UTC
Red Hat Product Errata RHSA-2019:1797 0 None None None 2019-07-16 16:22:01 UTC
Red Hat Product Errata RHSA-2019:1822 0 None None None 2019-07-22 14:54:08 UTC
Red Hat Product Errata RHSA-2019:1823 0 None None None 2019-07-22 14:53:41 UTC
Red Hat Product Errata RHSA-2019:2804 0 None None None 2019-09-17 13:45:53 UTC
Red Hat Product Errata RHSA-2019:2858 0 None None None 2019-09-27 00:14:16 UTC
Red Hat Product Errata RHSA-2019:3002 0 None None None 2019-10-10 12:49:54 UTC
Red Hat Product Errata RHSA-2019:3140 0 None None None 2019-10-17 14:55:11 UTC
Red Hat Product Errata RHSA-2019:3149 0 None None None 2019-10-18 19:53:01 UTC
Red Hat Product Errata RHSA-2019:3892 0 None None None 2019-11-14 21:18:24 UTC
Red Hat Product Errata RHSA-2019:4037 0 None None None 2019-12-02 16:26:56 UTC

Description Laura Pardo 2019-01-30 17:40:30 UTC
FasterXML jackson-databind before versions 2.7.9.4, 2.8.11.2, 2.9.6 fails to block polymorphic deserialization of types from Oracle JDBC driver. This could lead to Remote Code Execution.


Reference:
https://github.com/FasterXML/jackson-databind/issues/2058

Upstream Patch:
https://github.com/FasterXML/jackson-databind/commit/7487cf7eb14be2f65a1eb108e8629c07ef45e0a1

Comment 1 Laura Pardo 2019-01-30 17:40:58 UTC
Created jackson-databind tracking bugs for this issue:

Affects: fedora-all [bug 1671099]

Comment 2 James Hebden 2019-02-14 06:32:42 UTC
Whilst none of the three classes mentioned in the patch appear to be used in any of the OpenDaylight codebase I checked, we do use the Oracle JDBC driver and we do ship impacted versions of jackson-databind, so it is worth updating the dependency.

Comment 21 errata-xmlrpc 2019-04-17 21:01:13 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.4 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.5 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS

Via RHSA-2019:0782 https://access.redhat.com/errata/RHSA-2019:0782

Comment 22 errata-xmlrpc 2019-04-24 18:47:02 UTC
This issue has been addressed in the following products:

  Red Hat Openshift Application Runtimes

Via RHSA-2019:0877 https://access.redhat.com/errata/RHSA-2019:0877

Comment 24 errata-xmlrpc 2019-05-08 12:04:18 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2019:1106 https://access.redhat.com/errata/RHSA-2019:1106

Comment 25 errata-xmlrpc 2019-05-08 12:09:27 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6

Via RHSA-2019:1107 https://access.redhat.com/errata/RHSA-2019:1107

Comment 26 errata-xmlrpc 2019-05-08 12:11:46 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7

Via RHSA-2019:1108 https://access.redhat.com/errata/RHSA-2019:1108

Comment 27 errata-xmlrpc 2019-05-09 18:15:04 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.3.1 zip

Via RHSA-2019:1140 https://access.redhat.com/errata/RHSA-2019:1140

Comment 29 errata-xmlrpc 2019-07-15 19:18:53 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BRMS 6.4.12

Via RHSA-2019:1782 https://access.redhat.com/errata/RHSA-2019:1782

Comment 30 errata-xmlrpc 2019-07-16 16:21:59 UTC
This issue has been addressed in the following products:

  Red Hat Process Automation

Via RHSA-2019:1797 https://access.redhat.com/errata/RHSA-2019:1797

Comment 37 errata-xmlrpc 2019-07-22 14:53:39 UTC
This issue has been addressed in the following products:

  Red Hat Process Automation

Via RHSA-2019:1823 https://access.redhat.com/errata/RHSA-2019:1823

Comment 38 errata-xmlrpc 2019-07-22 14:54:06 UTC
This issue has been addressed in the following products:

  Red Hat Decision Manager

Via RHSA-2019:1822 https://access.redhat.com/errata/RHSA-2019:1822

Comment 41 errata-xmlrpc 2019-09-17 13:45:50 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 6.3

Via RHSA-2019:2804 https://access.redhat.com/errata/RHSA-2019:2804

Comment 44 errata-xmlrpc 2019-09-27 00:14:14 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.1

Via RHSA-2019:2858 https://access.redhat.com/errata/RHSA-2019:2858

Comment 45 errata-xmlrpc 2019-10-10 12:49:51 UTC
This issue has been addressed in the following products:

  Red Hat Fuse Intergration Services 2.0 based on Fuse 6.3 R13

Via RHSA-2019:3002 https://access.redhat.com/errata/RHSA-2019:3002

Comment 46 errata-xmlrpc 2019-10-17 14:55:08 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Data Virtualization 6.4.8

Via RHSA-2019:3140 https://access.redhat.com/errata/RHSA-2019:3140

Comment 47 errata-xmlrpc 2019-10-18 19:52:58 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 3.11

Via RHSA-2019:3149 https://access.redhat.com/errata/RHSA-2019:3149

Comment 48 errata-xmlrpc 2019-11-14 21:18:21 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.5.0

Via RHSA-2019:3892 https://access.redhat.com/errata/RHSA-2019:3892

Comment 50 errata-xmlrpc 2019-12-02 16:24:51 UTC
This issue has been addressed in the following products:

  Red Hat Data Grid

Via RHSA-2019:4037 https://access.redhat.com/errata/RHSA-2019:4037

Comment 51 Nick Tait 2021-01-08 23:12:04 UTC
Statement:

Red Hat Satellite 6 is not affected by this issue, since Candlepin's java runtime environment does not load Oracle's JDBC classes.

Red Hat Virtualization 4 is not affected by this issue, since it does not load Oracle's JDBC classes.

Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.


Note You need to log in before you can comment on or make changes to this bug.