Bug 1816337 (CVE-2020-9547) - CVE-2020-9547 jackson-databind: Serialization gadgets in ibatis-sqlmap
Summary: CVE-2020-9547 jackson-databind: Serialization gadgets in ibatis-sqlmap
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-9547
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1816338 1817603 1817604 1818661 1818662 1866715
Blocks: 1816342
TreeView+ depends on / blocked
 
Reported: 2020-03-23 19:52 UTC by Pedro Sampaio
Modified: 2021-12-14 18:47 UTC (History)
107 users (show)

Fixed In Version: jackson-databind 2.9.10.4, jackson-databind 2.8.11.6, jackson-databind 2.7.9.7
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Clone Of:
Environment:
Last Closed: 2020-05-18 15:16:03 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:2067 0 None None None 2020-05-18 10:28:27 UTC
Red Hat Product Errata RHSA-2020:2333 0 None None None 2020-05-28 16:00:20 UTC
Red Hat Product Errata RHSA-2020:2511 0 None None None 2020-06-10 19:06:20 UTC
Red Hat Product Errata RHSA-2020:2512 0 None None None 2020-06-11 07:17:46 UTC
Red Hat Product Errata RHSA-2020:2513 0 None None None 2020-06-11 07:09:43 UTC
Red Hat Product Errata RHSA-2020:2515 0 None None None 2020-06-10 19:24:36 UTC
Red Hat Product Errata RHSA-2020:2813 0 None None None 2020-07-02 13:21:39 UTC
Red Hat Product Errata RHSA-2020:3192 0 None None None 2020-07-28 15:56:30 UTC
Red Hat Product Errata RHSA-2020:3196 0 None None None 2020-07-29 06:08:30 UTC
Red Hat Product Errata RHSA-2020:3197 0 None None None 2020-07-29 06:23:58 UTC
Red Hat Product Errata RHSA-2020:3637 0 None None None 2020-09-07 12:56:48 UTC
Red Hat Product Errata RHSA-2020:3638 0 None None None 2020-09-07 13:02:55 UTC
Red Hat Product Errata RHSA-2020:3639 0 None None None 2020-09-07 12:59:44 UTC
Red Hat Product Errata RHSA-2020:3642 0 None None None 2020-09-07 13:07:50 UTC
Red Hat Product Errata RHSA-2020:3779 0 None None None 2020-09-17 13:09:16 UTC
Red Hat Product Errata RHSA-2020:4366 0 None None None 2020-10-27 12:56:10 UTC

Description Pedro Sampaio 2020-03-23 19:52:01 UTC
FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.ibatis.sqlmap.engine.transaction.jta.JtaTransactionConfig (aka ibatis-sqlmap).

Upstream issue:

https://github.com/FasterXML/jackson-databind/issues/2634

Comment 1 Pedro Sampaio 2020-03-23 19:52:48 UTC
Created jackson-databind tracking bugs for this issue:

Affects: fedora-all [bug 1816338]

Comment 4 Jonathan Christison 2020-03-24 13:15:27 UTC
This vulnerability is out of security support scope for the following products:
 * Red Hat Jboss Fuse 6
 * Red Hat JBoss A-MQ 6

Please refer to https://access.redhat.com/support/policy/updates/jboss_notes
for more details.

Comment 15 Yadnyawalk Tale 2020-04-08 11:02:18 UTC
Statement:

Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.

While OpenShift Container Platform's elasticsearch plugins do ship the vulnerable component, it doesn't do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.

Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.

Comment 17 errata-xmlrpc 2020-05-18 10:28:20 UTC
This issue has been addressed in the following products:

  Red Hat Openshift Application Runtimes

Via RHSA-2020:2067 https://access.redhat.com/errata/RHSA-2020:2067

Comment 18 Product Security DevOps Team 2020-05-18 15:16:03 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-9547

Comment 19 errata-xmlrpc 2020-05-28 16:00:16 UTC
This issue has been addressed in the following products:

  EAP-CD 19 Tech Preview

Via RHSA-2020:2333 https://access.redhat.com/errata/RHSA-2020:2333

Comment 20 errata-xmlrpc 2020-06-10 19:06:15 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 6

Via RHSA-2020:2511 https://access.redhat.com/errata/RHSA-2020:2511

Comment 21 errata-xmlrpc 2020-06-10 19:24:31 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2020:2515 https://access.redhat.com/errata/RHSA-2020:2515

Comment 22 errata-xmlrpc 2020-06-11 07:09:38 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 8

Via RHSA-2020:2513 https://access.redhat.com/errata/RHSA-2020:2513

Comment 23 errata-xmlrpc 2020-06-11 07:17:40 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 7

Via RHSA-2020:2512 https://access.redhat.com/errata/RHSA-2020:2512

Comment 24 errata-xmlrpc 2020-07-02 13:21:34 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.4.1

Via RHSA-2020:2813 https://access.redhat.com/errata/RHSA-2020:2813

Comment 26 errata-xmlrpc 2020-07-28 15:56:24 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.7.0

Via RHSA-2020:3192 https://access.redhat.com/errata/RHSA-2020:3192

Comment 27 errata-xmlrpc 2020-07-29 06:08:24 UTC
This issue has been addressed in the following products:

  Red Hat Decision Manager

Via RHSA-2020:3196 https://access.redhat.com/errata/RHSA-2020:3196

Comment 28 errata-xmlrpc 2020-07-29 06:23:52 UTC
This issue has been addressed in the following products:

  Red Hat Process Automation

Via RHSA-2020:3197 https://access.redhat.com/errata/RHSA-2020:3197

Comment 29 errata-xmlrpc 2020-09-07 12:56:39 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6

Via RHSA-2020:3637 https://access.redhat.com/errata/RHSA-2020:3637

Comment 30 errata-xmlrpc 2020-09-07 12:59:38 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8

Via RHSA-2020:3639 https://access.redhat.com/errata/RHSA-2020:3639

Comment 31 errata-xmlrpc 2020-09-07 13:02:48 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7

Via RHSA-2020:3638 https://access.redhat.com/errata/RHSA-2020:3638

Comment 32 errata-xmlrpc 2020-09-07 13:07:37 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2020:3642 https://access.redhat.com/errata/RHSA-2020:3642

Comment 33 errata-xmlrpc 2020-09-17 13:09:07 UTC
This issue has been addressed in the following products:

  Red Hat Data Grid 7.3.7

Via RHSA-2020:3779 https://access.redhat.com/errata/RHSA-2020:3779

Comment 34 errata-xmlrpc 2020-10-27 12:56:04 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 6.7 for RHEL 8

Via RHSA-2020:4366 https://access.redhat.com/errata/RHSA-2020:4366


Note You need to log in before you can comment on or make changes to this bug.