Bug 1816332 (CVE-2020-9546) - CVE-2020-9546 jackson-databind: Serialization gadgets in shaded-hikari-config
Summary: CVE-2020-9546 jackson-databind: Serialization gadgets in shaded-hikari-config
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-9546
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1816333 1817601 1817602 1818661 1818662 1866715
Blocks: 1816342
TreeView+ depends on / blocked
 
Reported: 2020-03-23 19:48 UTC by Pedro Sampaio
Modified: 2021-12-14 18:47 UTC (History)
108 users (show)

Fixed In Version: jackson-databind 2.9.10.4, jackson-databind 2.8.11.6, jackson-databind 2.7.9.7
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Clone Of:
Environment:
Last Closed: 2020-05-18 15:15:54 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:2067 0 None None None 2020-05-18 10:28:21 UTC
Red Hat Product Errata RHSA-2020:2511 0 None None None 2020-06-10 19:06:18 UTC
Red Hat Product Errata RHSA-2020:2512 0 None None None 2020-06-11 07:17:46 UTC
Red Hat Product Errata RHSA-2020:2513 0 None None None 2020-06-11 07:09:31 UTC
Red Hat Product Errata RHSA-2020:2515 0 None None None 2020-06-10 19:24:35 UTC
Red Hat Product Errata RHSA-2020:2813 0 None None None 2020-07-02 13:21:37 UTC
Red Hat Product Errata RHSA-2020:3192 0 None None None 2020-07-28 15:56:28 UTC
Red Hat Product Errata RHSA-2020:3196 0 None None None 2020-07-29 06:08:26 UTC
Red Hat Product Errata RHSA-2020:3197 0 None None None 2020-07-29 06:23:54 UTC
Red Hat Product Errata RHSA-2020:3637 0 None None None 2020-09-07 12:56:37 UTC
Red Hat Product Errata RHSA-2020:3638 0 None None None 2020-09-07 13:02:45 UTC
Red Hat Product Errata RHSA-2020:3639 0 None None None 2020-09-07 12:59:34 UTC
Red Hat Product Errata RHSA-2020:3642 0 None None None 2020-09-07 13:07:26 UTC
Red Hat Product Errata RHSA-2020:3779 0 None None None 2020-09-17 13:09:13 UTC
Red Hat Product Errata RHSA-2020:4366 0 None None None 2020-10-27 12:56:01 UTC

Description Pedro Sampaio 2020-03-23 19:48:29 UTC
FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.hadoop.shaded.com.zaxxer.hikari.HikariConfig (aka shaded hikari-config). 

Upstream issue:

https://github.com/FasterXML/jackson-databind/issues/2631

Comment 1 Pedro Sampaio 2020-03-23 19:49:12 UTC
Created jackson-databind tracking bugs for this issue:

Affects: fedora-all [bug 1816333]

Comment 6 Jonathan Christison 2020-03-24 13:03:39 UTC
This vulnerability is out of security support scope for the following products:
 * Red Hat Jboss Fuse 6
 * Red Hat JBoss A-MQ 6

Please refer to https://access.redhat.com/support/policy/updates/jboss_notes for more details.

Comment 17 Yadnyawalk Tale 2020-04-08 10:57:20 UTC
Statement:

Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.

While OpenShift Container Platform's elasticsearch plugins do ship the vulnerable component, it doesn't do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.

Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.

Comment 18 Tomas Hoger 2020-04-24 13:15:51 UTC
While upstream claim this (and other similar issues) do not apply to version 2.10, related to the change to use Safe Default Typing:

https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.10#safe-default-typing

they continue to add new entries to the blacklist in 2.10 versions as well.  This fix was applied to 2.10 branch in version 2.10.3.

Comment 20 errata-xmlrpc 2020-05-18 10:28:12 UTC
This issue has been addressed in the following products:

  Red Hat Openshift Application Runtimes

Via RHSA-2020:2067 https://access.redhat.com/errata/RHSA-2020:2067

Comment 21 Product Security DevOps Team 2020-05-18 15:15:54 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-9546

Comment 22 errata-xmlrpc 2020-06-10 19:06:12 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 6

Via RHSA-2020:2511 https://access.redhat.com/errata/RHSA-2020:2511

Comment 23 errata-xmlrpc 2020-06-10 19:24:30 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2020:2515 https://access.redhat.com/errata/RHSA-2020:2515

Comment 24 errata-xmlrpc 2020-06-11 07:09:25 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 8

Via RHSA-2020:2513 https://access.redhat.com/errata/RHSA-2020:2513

Comment 25 errata-xmlrpc 2020-06-11 07:17:40 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 7

Via RHSA-2020:2512 https://access.redhat.com/errata/RHSA-2020:2512

Comment 26 errata-xmlrpc 2020-07-02 13:21:32 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.4.1

Via RHSA-2020:2813 https://access.redhat.com/errata/RHSA-2020:2813

Comment 28 errata-xmlrpc 2020-07-28 15:56:22 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.7.0

Via RHSA-2020:3192 https://access.redhat.com/errata/RHSA-2020:3192

Comment 29 errata-xmlrpc 2020-07-29 06:08:21 UTC
This issue has been addressed in the following products:

  Red Hat Decision Manager

Via RHSA-2020:3196 https://access.redhat.com/errata/RHSA-2020:3196

Comment 30 errata-xmlrpc 2020-07-29 06:23:50 UTC
This issue has been addressed in the following products:

  Red Hat Process Automation

Via RHSA-2020:3197 https://access.redhat.com/errata/RHSA-2020:3197

Comment 31 errata-xmlrpc 2020-09-07 12:56:29 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6

Via RHSA-2020:3637 https://access.redhat.com/errata/RHSA-2020:3637

Comment 32 errata-xmlrpc 2020-09-07 12:59:28 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8

Via RHSA-2020:3639 https://access.redhat.com/errata/RHSA-2020:3639

Comment 33 errata-xmlrpc 2020-09-07 13:02:37 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7

Via RHSA-2020:3638 https://access.redhat.com/errata/RHSA-2020:3638

Comment 34 errata-xmlrpc 2020-09-07 13:07:10 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2020:3642 https://access.redhat.com/errata/RHSA-2020:3642

Comment 36 errata-xmlrpc 2020-09-17 13:09:05 UTC
This issue has been addressed in the following products:

  Red Hat Data Grid 7.3.7

Via RHSA-2020:3779 https://access.redhat.com/errata/RHSA-2020:3779

Comment 37 errata-xmlrpc 2020-10-27 12:55:55 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 6.7 for RHEL 8

Via RHSA-2020:4366 https://access.redhat.com/errata/RHSA-2020:4366


Note You need to log in before you can comment on or make changes to this bug.