Bug 1826798 (CVE-2020-11620) - CVE-2020-11620 jackson-databind: Serialization gadgets in commons-jelly:commons-jelly
Summary: CVE-2020-11620 jackson-databind: Serialization gadgets in commons-jelly:commo...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-11620
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1826799 1827076 1827077 1827128 1827129 1827144 1827145
Blocks: 1826809
TreeView+ depends on / blocked
 
Reported: 2020-04-22 15:10 UTC by Michael Kaplan
Modified: 2021-12-14 18:47 UTC (History)
104 users (show)

Fixed In Version: jackson-databind 2.9.10.4
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in jackson-databind 2.x. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Clone Of:
Environment:
Last Closed: 2020-05-18 15:16:18 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:2067 0 None None None 2020-05-18 10:29:15 UTC
Red Hat Product Errata RHSA-2020:2320 0 None None None 2020-05-26 15:41:38 UTC
Red Hat Product Errata RHSA-2020:2565 0 None None None 2020-06-15 16:18:51 UTC
Red Hat Product Errata RHSA-2020:3192 0 None None None 2020-07-28 15:57:07 UTC
Red Hat Product Errata RHSA-2020:3196 0 None None None 2020-07-29 06:08:55 UTC
Red Hat Product Errata RHSA-2020:3197 0 None None None 2020-07-29 06:24:40 UTC
Red Hat Product Errata RHSA-2020:3779 0 None None None 2020-09-17 13:10:14 UTC
Red Hat Product Errata RHSA-2020:5625 0 None None None 2020-12-17 16:40:52 UTC

Description Michael Kaplan 2020-04-22 15:10:47 UTC
FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.jelly.impl.Embedded (aka commons-jelly).

Comment 1 Michael Kaplan 2020-04-22 15:11:24 UTC
Created jackson-databind tracking bugs for this issue:

Affects: fedora-all [bug 1826799]

Comment 2 Michael Kaplan 2020-04-22 15:11:45 UTC
Upstream Issue:

https://github.com/FasterXML/jackson-databind/issues/2682

Comment 19 Mauro Matteo Cascella 2020-04-23 14:41:12 UTC
Mitigation:

The following conditions are needed for an exploit, we recommend avoiding all if possible:
* Deserialization from sources you do not control
* `enableDefaultTyping()`
* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`

Comment 21 Mark Cooper 2020-04-24 00:36:33 UTC
OpenShift packages a vulnerable version of jackson-databind (2.7.7) in the component openshift/origin-aggregated-logging. However as per the statement, lowering the impact to Moderate.

Comment 22 Yadnyawalk Tale 2020-04-24 09:13:21 UTC
Statement:

Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.

The PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.

While OpenShift Container Platform's elasticsearch plugins do ship the vulnerable component, it doesn't do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.

Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.

Comment 23 errata-xmlrpc 2020-05-18 10:29:07 UTC
This issue has been addressed in the following products:

  Red Hat Openshift Application Runtimes

Via RHSA-2020:2067 https://access.redhat.com/errata/RHSA-2020:2067

Comment 24 Product Security DevOps Team 2020-05-18 15:16:18 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-11620

Comment 25 errata-xmlrpc 2020-05-26 15:41:33 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2020:2320 https://access.redhat.com/errata/RHSA-2020:2320

Comment 27 errata-xmlrpc 2020-06-15 16:18:46 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2020:2565 https://access.redhat.com/errata/RHSA-2020:2565

Comment 28 errata-xmlrpc 2020-07-28 15:57:02 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.7.0

Via RHSA-2020:3192 https://access.redhat.com/errata/RHSA-2020:3192

Comment 29 errata-xmlrpc 2020-07-29 06:08:50 UTC
This issue has been addressed in the following products:

  Red Hat Decision Manager

Via RHSA-2020:3196 https://access.redhat.com/errata/RHSA-2020:3196

Comment 30 errata-xmlrpc 2020-07-29 06:24:36 UTC
This issue has been addressed in the following products:

  Red Hat Process Automation

Via RHSA-2020:3197 https://access.redhat.com/errata/RHSA-2020:3197

Comment 31 errata-xmlrpc 2020-09-17 13:10:09 UTC
This issue has been addressed in the following products:

  Red Hat Data Grid 7.3.7

Via RHSA-2020:3779 https://access.redhat.com/errata/RHSA-2020:3779

Comment 35 errata-xmlrpc 2020-12-17 16:40:49 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.4.0

Via RHSA-2020:5625 https://access.redhat.com/errata/RHSA-2020:5625


Note You need to log in before you can comment on or make changes to this bug.