Bug 1666423 (CVE-2018-14720) - CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK classes
Summary: CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK classes
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-14720
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1666424 1672879 1672880 1672881 1677138 1677139 1677140 1677141 1677142 1730588 1731780 1731787 1731789 1731790 1731792 1732286 1732291 1732539 1940563
Blocks: 1666431
TreeView+ depends on / blocked
 
Reported: 2019-01-15 18:54 UTC by Laura Pardo
Modified: 2021-04-27 08:55 UTC (History)
86 users (show)

Fixed In Version: jackson-databind 2.9.7, jackson-databind 2.7.9.5, jackson-databind 2.8.11.3
Doc Type: If docs needed, set a value
Doc Text:
A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the slf4j, flex messaging, sun DRSHelper and JAX-WS gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.
Clone Of:
Environment:
Last Closed: 2019-06-10 10:45:25 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:0782 0 None None None 2019-04-17 21:01:02 UTC
Red Hat Product Errata RHSA-2019:1106 0 None None None 2019-05-08 12:04:15 UTC
Red Hat Product Errata RHSA-2019:1107 0 None None None 2019-05-08 12:09:23 UTC
Red Hat Product Errata RHSA-2019:1108 0 None None None 2019-05-08 12:11:42 UTC
Red Hat Product Errata RHSA-2019:1140 0 None None None 2019-05-09 18:14:59 UTC
Red Hat Product Errata RHSA-2019:1822 0 None None None 2019-07-22 14:53:55 UTC
Red Hat Product Errata RHSA-2019:1823 0 None None None 2019-07-22 14:53:31 UTC
Red Hat Product Errata RHSA-2019:2858 0 None None None 2019-09-27 00:14:03 UTC
Red Hat Product Errata RHSA-2019:3149 0 None None None 2019-10-18 19:52:44 UTC
Red Hat Product Errata RHSA-2019:3892 0 None None None 2019-11-14 21:18:11 UTC
Red Hat Product Errata RHSA-2019:4037 0 None None None 2019-12-02 16:24:36 UTC
Red Hat Product Errata RHSA-2020:2564 0 None None None 2020-06-15 16:19:32 UTC

Description Laura Pardo 2019-01-15 18:54:51 UTC
FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block some JDK classes from polymorphic deserialization.


References:
https://github.com/FasterXML/jackson-databind/issues/2097
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.7

Upstream Patch:
https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44

Comment 1 Laura Pardo 2019-01-15 18:55:25 UTC
Created jackson-databind tracking bugs for this issue:

Affects: fedora-all [bug 1666424]

Comment 9 Doran Moppert 2019-02-08 05:34:11 UTC
Statement:

Red Hat Satellite 6 is not affected by this issue, since its only supported Java runtime (openJDK) doesn't bundle the com.sun.deploy.security.ruleset.DRSHelper class.

Red Hat Enterprise Virtualization 4 is not affected by this issue, since its only supported Java runtime (openJDK) doesn't bundle the com.sun.deploy.security.ruleset.DRSHelper class.

Comment 10 James Hebden 2019-02-14 05:23:19 UTC
OpenDaylight is installed with the OpenJDK JRE, and as such, the JRE does not include the vulnerable class. In addition, the vulnerable class is not used by OpenDaylight, even though jackson-databind is included by the OpenDaylight-parent aggregator at vulnerable versions. I will still create Moderate priority trackers to get the library updated.

Comment 12 errata-xmlrpc 2019-04-17 21:01:00 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.4 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.5 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS

Via RHSA-2019:0782 https://access.redhat.com/errata/RHSA-2019:0782

Comment 14 errata-xmlrpc 2019-05-08 12:04:12 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2019:1106 https://access.redhat.com/errata/RHSA-2019:1106

Comment 15 errata-xmlrpc 2019-05-08 12:09:21 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6

Via RHSA-2019:1107 https://access.redhat.com/errata/RHSA-2019:1107

Comment 16 errata-xmlrpc 2019-05-08 12:11:39 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7

Via RHSA-2019:1108 https://access.redhat.com/errata/RHSA-2019:1108

Comment 21 errata-xmlrpc 2019-05-09 18:14:57 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.3.1 zip

Via RHSA-2019:1140 https://access.redhat.com/errata/RHSA-2019:1140

Comment 28 errata-xmlrpc 2019-07-22 14:53:29 UTC
This issue has been addressed in the following products:

  Red Hat Process Automation

Via RHSA-2019:1823 https://access.redhat.com/errata/RHSA-2019:1823

Comment 29 errata-xmlrpc 2019-07-22 14:53:53 UTC
This issue has been addressed in the following products:

  Red Hat Decision Manager

Via RHSA-2019:1822 https://access.redhat.com/errata/RHSA-2019:1822

Comment 34 errata-xmlrpc 2019-09-27 00:14:01 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.1

Via RHSA-2019:2858 https://access.redhat.com/errata/RHSA-2019:2858

Comment 35 errata-xmlrpc 2019-10-18 19:52:42 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 3.11

Via RHSA-2019:3149 https://access.redhat.com/errata/RHSA-2019:3149

Comment 36 errata-xmlrpc 2019-11-14 21:18:09 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.5.0

Via RHSA-2019:3892 https://access.redhat.com/errata/RHSA-2019:3892

Comment 38 errata-xmlrpc 2019-12-02 16:24:30 UTC
This issue has been addressed in the following products:

  Red Hat Data Grid

Via RHSA-2019:4037 https://access.redhat.com/errata/RHSA-2019:4037

Comment 40 Jonathan Christison 2020-02-28 14:23:07 UTC
Mitigation:

The following conditions are needed for an exploit, we recommend avoiding all if possible 
* Deserialization from sources you do not control
* `enableDefaultTyping()`
* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`

Comment 41 errata-xmlrpc 2020-06-15 16:19:27 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2020:2564 https://access.redhat.com/errata/RHSA-2020:2564

Comment 43 errata-xmlrpc 2021-04-27 08:55:45 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.6

Via RHSA-2021:1230 https://access.redhat.com/errata/RHSA-2021:1230


Note You need to log in before you can comment on or make changes to this bug.