Bug 1815495 (CVE-2020-10672) - CVE-2020-10672 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution
Summary: CVE-2020-10672 jackson-databind: mishandles the interaction between serializa...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-10672
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1815496 1818661 1818662 1822967 1822968
Blocks: 1815506
TreeView+ depends on / blocked
 
Reported: 2020-03-20 12:42 UTC by Michael Kaplan
Modified: 2021-03-04 13:36 UTC (History)
91 users (show)

Fixed In Version: Jackson-databind 2.9.10.4
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Clone Of:
Environment:
Last Closed: 2020-05-18 15:15:28 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:2067 0 None None None 2020-05-18 10:28:00 UTC
Red Hat Product Errata RHSA-2020:2333 0 None None None 2020-05-28 16:00:14 UTC
Red Hat Product Errata RHSA-2020:3192 0 None None None 2020-07-28 15:56:17 UTC
Red Hat Product Errata RHSA-2020:3196 0 None None None 2020-07-29 06:08:07 UTC
Red Hat Product Errata RHSA-2020:3197 0 None None None 2020-07-29 06:23:32 UTC
Red Hat Product Errata RHSA-2020:3461 0 None None None 2020-08-17 13:28:34 UTC
Red Hat Product Errata RHSA-2020:3462 0 None None None 2020-08-17 13:30:47 UTC
Red Hat Product Errata RHSA-2020:3463 0 None None None 2020-08-17 13:34:16 UTC
Red Hat Product Errata RHSA-2020:3464 0 None None None 2020-08-17 13:26:15 UTC
Red Hat Product Errata RHSA-2020:3501 0 None None None 2020-08-18 16:35:22 UTC
Red Hat Product Errata RHSA-2020:3637 0 None None None 2020-09-07 12:56:30 UTC
Red Hat Product Errata RHSA-2020:3638 0 None None None 2020-09-07 13:02:38 UTC
Red Hat Product Errata RHSA-2020:3639 0 None None None 2020-09-07 12:59:31 UTC
Red Hat Product Errata RHSA-2020:3642 0 None None None 2020-09-07 13:06:58 UTC
Red Hat Product Errata RHSA-2020:3779 0 None None None 2020-09-17 13:08:54 UTC

Description Michael Kaplan 2020-03-20 12:42:59 UTC
A vulnerability was found in Jackson-databind 2.x before 2.9.10.4, where it mishandles the interaction between serialization gadgets and typing, related to org.apache.aries.transaction.jms.internal.XaPooledConnectionFactory which could result in remote command execution

Comment 1 Michael Kaplan 2020-03-20 12:43:13 UTC
Upstream Issue:

https://github.com/FasterXML/jackson-databind/issues/2659

Comment 2 Michael Kaplan 2020-03-20 12:43:48 UTC
Created jackson-databind tracking bugs for this issue:

Affects: fedora-all [bug 1815496]

Comment 3 Jonathan Christison 2020-03-23 14:59:42 UTC
This vulnerability is out of security support scope for the following products:
 * Red Hat JBoss Fuse 6
 * Red Hat JBoss A-MQ 6 

Please refer to https://access.redhat.com/support/policy/updates/jboss_notes
for more details.

Comment 4 Joshua Padman 2020-03-24 03:04:27 UTC
Statement:

Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.

Comment 22 errata-xmlrpc 2020-05-18 10:27:54 UTC
This issue has been addressed in the following products:

  Red Hat Openshift Application Runtimes

Via RHSA-2020:2067 https://access.redhat.com/errata/RHSA-2020:2067

Comment 23 Product Security DevOps Team 2020-05-18 15:15:28 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-10672

Comment 24 errata-xmlrpc 2020-05-28 16:00:09 UTC
This issue has been addressed in the following products:

  EAP-CD 19 Tech Preview

Via RHSA-2020:2333 https://access.redhat.com/errata/RHSA-2020:2333

Comment 26 errata-xmlrpc 2020-07-28 15:56:12 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.7.0

Via RHSA-2020:3192 https://access.redhat.com/errata/RHSA-2020:3192

Comment 27 errata-xmlrpc 2020-07-29 06:08:01 UTC
This issue has been addressed in the following products:

  Red Hat Decision Manager

Via RHSA-2020:3196 https://access.redhat.com/errata/RHSA-2020:3196

Comment 28 errata-xmlrpc 2020-07-29 06:23:27 UTC
This issue has been addressed in the following products:

  Red Hat Process Automation

Via RHSA-2020:3197 https://access.redhat.com/errata/RHSA-2020:3197

Comment 30 errata-xmlrpc 2020-08-17 13:26:11 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2020:3464 https://access.redhat.com/errata/RHSA-2020:3464

Comment 31 errata-xmlrpc 2020-08-17 13:28:29 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 6

Via RHSA-2020:3461 https://access.redhat.com/errata/RHSA-2020:3461

Comment 32 errata-xmlrpc 2020-08-17 13:30:42 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 7

Via RHSA-2020:3462 https://access.redhat.com/errata/RHSA-2020:3462

Comment 33 errata-xmlrpc 2020-08-17 13:34:11 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 8

Via RHSA-2020:3463 https://access.redhat.com/errata/RHSA-2020:3463

Comment 34 errata-xmlrpc 2020-08-18 16:35:18 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.4.2

Via RHSA-2020:3501 https://access.redhat.com/errata/RHSA-2020:3501

Comment 35 errata-xmlrpc 2020-09-07 12:56:24 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6

Via RHSA-2020:3637 https://access.redhat.com/errata/RHSA-2020:3637

Comment 36 errata-xmlrpc 2020-09-07 12:59:25 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8

Via RHSA-2020:3639 https://access.redhat.com/errata/RHSA-2020:3639

Comment 37 errata-xmlrpc 2020-09-07 13:02:31 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7

Via RHSA-2020:3638 https://access.redhat.com/errata/RHSA-2020:3638

Comment 38 errata-xmlrpc 2020-09-07 13:06:52 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2020:3642 https://access.redhat.com/errata/RHSA-2020:3642

Comment 39 errata-xmlrpc 2020-09-17 13:08:48 UTC
This issue has been addressed in the following products:

  Red Hat Data Grid 7.3.7

Via RHSA-2020:3779 https://access.redhat.com/errata/RHSA-2020:3779


Note You need to log in before you can comment on or make changes to this bug.