Bug 1930423 (CVE-2020-28491) - CVE-2020-28491 jackson-dataformat-cbor: Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception
Summary: CVE-2020-28491 jackson-dataformat-cbor: Unchecked allocation of byte buffer ...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-28491
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1974632 1974633 1974635 1974425
Blocks: 1930424
TreeView+ depends on / blocked
 
Reported: 2021-02-18 20:32 UTC by Pedro Sampaio
Modified: 2022-03-02 12:50 UTC (History)
56 users (show)

Fixed In Version: jackson-dataformat-cbor-2.11.4, jackson-dataformat-cbor-2.12.1
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-08-18 21:34:53 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:3125 0 None None None 2021-08-18 16:56:41 UTC
Red Hat Product Errata RHSA-2021:3527 0 None None None 2021-09-14 12:34:30 UTC
Red Hat Product Errata RHSA-2021:3528 0 None None None 2021-09-14 12:31:19 UTC
Red Hat Product Errata RHSA-2021:3529 0 None None None 2021-09-14 12:32:24 UTC
Red Hat Product Errata RHSA-2021:3534 0 None None None 2021-09-14 12:37:41 UTC
Red Hat Product Errata RHSA-2021:3880 0 None None None 2021-10-20 11:29:51 UTC
Red Hat Product Errata RHSA-2021:4767 0 None None None 2021-11-23 10:34:48 UTC
Red Hat Product Errata RHSA-2021:4918 0 None None None 2021-12-02 16:17:47 UTC
Red Hat Product Errata RHSA-2021:5134 0 None None None 2021-12-14 21:33:49 UTC
Red Hat Product Errata RHSA-2022:0296 0 None None None 2022-01-26 15:53:06 UTC
Red Hat Product Errata RHSA-2022:0297 0 None None None 2022-01-26 16:57:03 UTC
Red Hat Product Errata RHSA-2022:0721 0 None None None 2022-03-01 14:05:44 UTC
Red Hat Product Errata RHSA-2022:0727 0 None None None 2022-03-01 18:16:10 UTC
Red Hat Product Errata RHSA-2022:0728 0 None None None 2022-03-02 12:50:00 UTC

Description Pedro Sampaio 2021-02-18 20:32:19 UTC
This affects the package com.fasterxml.jackson.dataformat:jackson-dataformat-cbor from 0 and before 2.11.4, from 2.12.0-rc1 and before 2.12.1. Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception.

https://github.com/FasterXML/jackson-dataformats-binary/commit/de072d314af8f5f269c8abec6930652af67bc8e6
https://github.com/FasterXML/jackson-dataformats-binary/issues/186
https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONDATAFORMAT-1047329

Comment 12 errata-xmlrpc 2021-08-18 16:56:39 UTC
This issue has been addressed in the following products:

  vertx 4.1.2

Via RHSA-2021:3125 https://access.redhat.com/errata/RHSA-2021:3125

Comment 13 Product Security DevOps Team 2021-08-18 21:34:53 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-28491

Comment 14 errata-xmlrpc 2021-09-14 12:31:16 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.4 for RHEL 7

Via RHSA-2021:3528 https://access.redhat.com/errata/RHSA-2021:3528

Comment 15 errata-xmlrpc 2021-09-14 12:32:20 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.4 for RHEL 8

Via RHSA-2021:3529 https://access.redhat.com/errata/RHSA-2021:3529

Comment 16 errata-xmlrpc 2021-09-14 12:34:26 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.4 for RHEL 6

Via RHSA-2021:3527 https://access.redhat.com/errata/RHSA-2021:3527

Comment 17 errata-xmlrpc 2021-09-14 12:37:37 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.4.9

Via RHSA-2021:3534 https://access.redhat.com/errata/RHSA-2021:3534

Comment 18 errata-xmlrpc 2021-10-20 11:29:49 UTC
This issue has been addressed in the following products:

  Red Hat build of Quarkus 2.2.3

Via RHSA-2021:3880 https://access.redhat.com/errata/RHSA-2021:3880

Comment 19 errata-xmlrpc 2021-11-23 10:34:45 UTC
This issue has been addressed in the following products:

  Red Hat Integration

Via RHSA-2021:4767 https://access.redhat.com/errata/RHSA-2021:4767

Comment 20 errata-xmlrpc 2021-12-02 16:17:44 UTC
This issue has been addressed in the following products:

  Red Hat Integration

Via RHSA-2021:4918 https://access.redhat.com/errata/RHSA-2021:4918

Comment 21 errata-xmlrpc 2021-12-14 21:33:45 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.10

Via RHSA-2021:5134 https://access.redhat.com/errata/RHSA-2021:5134

Comment 22 errata-xmlrpc 2022-01-26 15:53:02 UTC
This issue has been addressed in the following products:

  RHPAM 7.12.0

Via RHSA-2022:0296 https://access.redhat.com/errata/RHSA-2022:0296

Comment 23 errata-xmlrpc 2022-01-26 16:56:58 UTC
This issue has been addressed in the following products:

  RHDM 7.12.0

Via RHSA-2022:0297 https://access.redhat.com/errata/RHSA-2022:0297

Comment 25 errata-xmlrpc 2022-03-01 14:05:39 UTC
This issue has been addressed in the following products:

  OpenShift Logging 5.3

Via RHSA-2022:0721 https://access.redhat.com/errata/RHSA-2022:0721

Comment 26 errata-xmlrpc 2022-03-01 18:16:06 UTC
This issue has been addressed in the following products:

  OpenShift Logging 5.1

Via RHSA-2022:0727 https://access.redhat.com/errata/RHSA-2022:0727

Comment 27 errata-xmlrpc 2022-03-02 12:49:57 UTC
This issue has been addressed in the following products:

  OpenShift Logging 5.2

Via RHSA-2022:0728 https://access.redhat.com/errata/RHSA-2022:0728


Note You need to log in before you can comment on or make changes to this bug.