Bug 1666484 (CVE-2018-19361) - CVE-2018-19361 jackson-databind: improper polymorphic deserialization in openjpa class
Summary: CVE-2018-19361 jackson-databind: improper polymorphic deserialization in open...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-19361
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1666486 1672879 1672880 1672881 1677133 1677134 1677135 1677136 1677137 1700940 1700941 1700968 1700969 1730588 1731780 1731787 1731789 1731790 1731792 1732286 1732291 1732539 1940563
Blocks: 1666431
TreeView+ depends on / blocked
 
Reported: 2019-01-15 19:19 UTC by Laura Pardo
Modified: 2021-04-27 08:55 UTC (History)
97 users (show)

Fixed In Version: jackson-databind 2.9.8, jackson-databind 2.7.9.5, jackson-databind 2.8.11.3
Doc Type: If docs needed, set a value
Doc Text:
A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using the OpenJPA class. An attacker could use this flaw to execute arbitrary code.
Clone Of:
Environment:
Last Closed: 2019-06-10 10:45:37 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:0782 0 None None None 2019-04-17 21:01:10 UTC
Red Hat Product Errata RHSA-2019:0877 0 None None None 2019-04-24 18:47:03 UTC
Red Hat Product Errata RHSA-2019:1782 0 None None None 2019-07-15 19:18:50 UTC
Red Hat Product Errata RHSA-2019:1797 0 None None None 2019-07-16 16:21:56 UTC
Red Hat Product Errata RHSA-2019:1822 0 None None None 2019-07-22 14:54:02 UTC
Red Hat Product Errata RHSA-2019:1823 0 None None None 2019-07-22 14:53:37 UTC
Red Hat Product Errata RHSA-2019:2804 0 None None None 2019-09-17 13:45:48 UTC
Red Hat Product Errata RHSA-2019:2858 0 None None None 2019-09-27 00:14:12 UTC
Red Hat Product Errata RHSA-2019:3002 0 None None None 2019-10-10 12:49:51 UTC
Red Hat Product Errata RHSA-2019:3140 0 None None None 2019-10-17 14:55:03 UTC
Red Hat Product Errata RHSA-2019:3149 0 None None None 2019-10-18 19:52:52 UTC
Red Hat Product Errata RHSA-2019:3892 0 None None None 2019-11-14 21:18:18 UTC
Red Hat Product Errata RHSA-2019:4037 0 None None None 2019-12-02 16:24:43 UTC
Red Hat Product Errata RHSA-2020:2564 0 None None None 2020-06-15 16:19:47 UTC

Description Laura Pardo 2019-01-15 19:19:14 UTC
FasterXML jackson-databind 2.x before 2.9.8 fails to block the openjpa class from polymorphic deserialization.



References:
https://github.com/FasterXML/jackson-databind/issues/2186
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.8

Upstream Patch:
https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b

Comment 1 Laura Pardo 2019-01-15 19:19:25 UTC
Created jackson-databind tracking bugs for this issue:

Affects: fedora-all [bug 1666486]

Comment 11 James Hebden 2019-02-14 06:27:19 UTC
Whilst I could not find openjpa being imported alongside jackson-databind in any OpenDaylight project, we do ship a vulnerable version of jackson-databind, so should check to see if this can be updated in OpenDaylight.

Comment 25 errata-xmlrpc 2019-04-17 21:01:07 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.4 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.5 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS

Via RHSA-2019:0782 https://access.redhat.com/errata/RHSA-2019:0782

Comment 26 errata-xmlrpc 2019-04-24 18:47:00 UTC
This issue has been addressed in the following products:

  Red Hat Openshift Application Runtimes

Via RHSA-2019:0877 https://access.redhat.com/errata/RHSA-2019:0877

Comment 30 errata-xmlrpc 2019-07-15 19:18:48 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BRMS 6.4.12

Via RHSA-2019:1782 https://access.redhat.com/errata/RHSA-2019:1782

Comment 31 errata-xmlrpc 2019-07-16 16:21:54 UTC
This issue has been addressed in the following products:

  Red Hat Process Automation

Via RHSA-2019:1797 https://access.redhat.com/errata/RHSA-2019:1797

Comment 38 errata-xmlrpc 2019-07-22 14:53:35 UTC
This issue has been addressed in the following products:

  Red Hat Process Automation

Via RHSA-2019:1823 https://access.redhat.com/errata/RHSA-2019:1823

Comment 39 errata-xmlrpc 2019-07-22 14:54:00 UTC
This issue has been addressed in the following products:

  Red Hat Decision Manager

Via RHSA-2019:1822 https://access.redhat.com/errata/RHSA-2019:1822

Comment 42 errata-xmlrpc 2019-09-17 13:45:44 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 6.3

Via RHSA-2019:2804 https://access.redhat.com/errata/RHSA-2019:2804

Comment 45 errata-xmlrpc 2019-09-27 00:14:08 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.1

Via RHSA-2019:2858 https://access.redhat.com/errata/RHSA-2019:2858

Comment 46 errata-xmlrpc 2019-10-10 12:49:48 UTC
This issue has been addressed in the following products:

  Red Hat Fuse Intergration Services 2.0 based on Fuse 6.3 R13

Via RHSA-2019:3002 https://access.redhat.com/errata/RHSA-2019:3002

Comment 47 errata-xmlrpc 2019-10-17 14:54:58 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Data Virtualization 6.4.8

Via RHSA-2019:3140 https://access.redhat.com/errata/RHSA-2019:3140

Comment 48 errata-xmlrpc 2019-10-18 19:52:49 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 3.11

Via RHSA-2019:3149 https://access.redhat.com/errata/RHSA-2019:3149

Comment 49 errata-xmlrpc 2019-11-14 21:18:15 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.5.0

Via RHSA-2019:3892 https://access.redhat.com/errata/RHSA-2019:3892

Comment 51 errata-xmlrpc 2019-12-02 16:24:41 UTC
This issue has been addressed in the following products:

  Red Hat Data Grid

Via RHSA-2019:4037 https://access.redhat.com/errata/RHSA-2019:4037

Comment 52 errata-xmlrpc 2020-06-15 16:19:42 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2020:2564 https://access.redhat.com/errata/RHSA-2020:2564

Comment 53 Nick Tait 2021-01-08 23:12:17 UTC
Statement:

Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn't bundle openjpa jar.

Red Hat Virtualization 4 is not affected by this issue, since its candlepin component doesn't bundle openjpa jar.

Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.

Comment 55 errata-xmlrpc 2021-04-27 08:55:57 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.6

Via RHSA-2021:1230 https://access.redhat.com/errata/RHSA-2021:1230


Note You need to log in before you can comment on or make changes to this bug.