Bug 2135247 (CVE-2022-42004) - CVE-2022-42004 jackson-databind: use of deeply nested arrays
Summary: CVE-2022-42004 jackson-databind: use of deeply nested arrays
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-42004
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2135250 2135256 2135257 2135258 2136493 2136494
Blocks: 2132449
TreeView+ depends on / blocked
 
Reported: 2022-10-17 06:55 UTC by Sandipan Roy
Modified: 2024-02-06 04:22 UTC (History)
108 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found In FasterXML jackson-databind. This issue could allow an attacker to benefit from resource exhaustion due to the lack of a check in BeanDeserializer._deserializeFromArray to prevent the use of deeply nested arrays. An application is only vulnerable with certain customized choices for deserialization.
Clone Of:
Environment:
Last Closed: 2023-02-02 06:26:01 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:7435 0 None None None 2022-11-16 12:14:26 UTC
Red Hat Product Errata RHSA-2022:8781 0 None None None 2022-12-08 07:38:10 UTC
Red Hat Product Errata RHSA-2022:8876 0 None None None 2022-12-07 08:20:03 UTC
Red Hat Product Errata RHSA-2022:8889 0 None None None 2022-12-08 17:26:15 UTC
Red Hat Product Errata RHSA-2022:9023 0 None None None 2022-12-14 13:15:25 UTC
Red Hat Product Errata RHSA-2022:9032 0 None None None 2022-12-15 12:40:02 UTC
Red Hat Product Errata RHSA-2023:0189 0 None None None 2023-01-17 11:48:00 UTC
Red Hat Product Errata RHSA-2023:0264 0 None None None 2023-01-19 11:04:55 UTC
Red Hat Product Errata RHSA-2023:0469 0 None None None 2023-01-26 09:42:47 UTC
Red Hat Product Errata RHSA-2023:0471 0 None None None 2023-01-26 12:15:23 UTC
Red Hat Product Errata RHSA-2023:0552 0 None None None 2023-01-31 13:15:03 UTC
Red Hat Product Errata RHSA-2023:0553 0 None None None 2023-01-31 13:11:00 UTC
Red Hat Product Errata RHSA-2023:0554 0 None None None 2023-01-31 13:18:38 UTC
Red Hat Product Errata RHSA-2023:0556 0 None None None 2023-01-31 13:19:47 UTC
Red Hat Product Errata RHSA-2023:0713 0 None None None 2023-02-09 11:35:57 UTC
Red Hat Product Errata RHSA-2023:1006 0 None None None 2023-03-08 14:55:05 UTC
Red Hat Product Errata RHSA-2023:1043 0 None None None 2023-03-01 21:43:28 UTC
Red Hat Product Errata RHSA-2023:1044 0 None None None 2023-03-01 21:45:53 UTC
Red Hat Product Errata RHSA-2023:1045 0 None None None 2023-03-01 21:48:22 UTC
Red Hat Product Errata RHSA-2023:1047 0 None None None 2023-03-01 21:51:07 UTC
Red Hat Product Errata RHSA-2023:1049 0 None None None 2023-03-01 21:59:22 UTC
Red Hat Product Errata RHSA-2023:1064 0 None None None 2023-03-06 08:59:04 UTC
Red Hat Product Errata RHSA-2023:2097 0 None None None 2023-05-03 13:20:00 UTC
Red Hat Product Errata RHSA-2023:2100 0 None None None 2023-05-03 14:06:17 UTC
Red Hat Product Errata RHSA-2023:2135 0 None None None 2023-05-04 15:57:11 UTC
Red Hat Product Errata RHSA-2023:3223 0 None None None 2023-05-18 09:54:29 UTC
Red Hat Product Errata RHSA-2023:3641 0 None None None 2023-06-15 15:24:11 UTC
Red Hat Product Errata RHSA-2023:3663 0 None None None 2023-06-19 10:13:02 UTC

Description Sandipan Roy 2022-10-17 06:55:46 UTC
In FasterXML jackson-databind before 2.13.4, resource exhaustion can occur because of a lack of a check in BeanDeserializer._deserializeFromArray to prevent use of deeply nested arrays. An application is vulnerable only with certain customized choices for deserialization.

https://github.com/FasterXML/jackson-databind/issues/3582
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=50490
https://github.com/FasterXML/jackson-databind/commit/063183589218fec19a9293ed2f17ec53ea80ba88

Comment 1 Sandipan Roy 2022-10-17 06:59:38 UTC
Created jackson-databind tracking bugs for this issue:

Affects: fedora-all [bug 2135250]

Comment 12 errata-xmlrpc 2022-11-16 12:14:20 UTC
This issue has been addressed in the following products:

  Logging subsystem for Red Hat OpenShift 5.4

Via RHSA-2022:7435 https://access.redhat.com/errata/RHSA-2022:7435

Comment 13 errata-xmlrpc 2022-12-07 08:19:58 UTC
This issue has been addressed in the following products:

  Red Hat JBoss AMQ

Via RHSA-2022:8876 https://access.redhat.com/errata/RHSA-2022:8876

Comment 14 errata-xmlrpc 2022-12-08 07:38:07 UTC
This issue has been addressed in the following products:

  RHOL-5.5-RHEL-8

Via RHSA-2022:8781 https://access.redhat.com/errata/RHSA-2022:8781

Comment 15 errata-xmlrpc 2022-12-08 17:26:10 UTC
This issue has been addressed in the following products:

  OpenShift Logging 5.3

Via RHSA-2022:8889 https://access.redhat.com/errata/RHSA-2022:8889

Comment 16 errata-xmlrpc 2022-12-14 13:15:20 UTC
This issue has been addressed in the following products:

  Red Hat build of Quarkus 2.13.5

Via RHSA-2022:9023 https://access.redhat.com/errata/RHSA-2022:9023

Comment 17 errata-xmlrpc 2022-12-15 12:39:57 UTC
This issue has been addressed in the following products:

  Red Hat build of Eclipse Vert.x 4.3.4

Via RHSA-2022:9032 https://access.redhat.com/errata/RHSA-2022:9032

Comment 22 errata-xmlrpc 2023-01-17 11:47:55 UTC
This issue has been addressed in the following products:

  Red Hat AMQ Streams 2.3.0

Via RHSA-2023:0189 https://access.redhat.com/errata/RHSA-2023:0189

Comment 23 errata-xmlrpc 2023-01-19 11:04:49 UTC
This issue has been addressed in the following products:

  RHOL-5.6-RHEL-8

Via RHSA-2023:0264 https://access.redhat.com/errata/RHSA-2023:0264

Comment 25 errata-xmlrpc 2023-01-26 09:42:42 UTC
This issue has been addressed in the following products:

  RHINT Camel-Q 2.13.2

Via RHSA-2023:0469 https://access.redhat.com/errata/RHSA-2023:0469

Comment 26 errata-xmlrpc 2023-01-26 12:15:18 UTC
This issue has been addressed in the following products:

  Migration Toolkit for Runtimes 1 on RHEL 8

Via RHSA-2023:0471 https://access.redhat.com/errata/RHSA-2023:0471

Comment 27 errata-xmlrpc 2023-01-31 13:10:54 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8

Via RHSA-2023:0553 https://access.redhat.com/errata/RHSA-2023:0553

Comment 28 errata-xmlrpc 2023-01-31 13:14:57 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7

Via RHSA-2023:0552 https://access.redhat.com/errata/RHSA-2023:0552

Comment 29 errata-xmlrpc 2023-01-31 13:18:33 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9

Via RHSA-2023:0554 https://access.redhat.com/errata/RHSA-2023:0554

Comment 30 errata-xmlrpc 2023-01-31 13:19:41 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2023:0556 https://access.redhat.com/errata/RHSA-2023:0556

Comment 31 Product Security DevOps Team 2023-02-02 06:25:55 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-42004

Comment 33 errata-xmlrpc 2023-02-09 11:35:53 UTC
This issue has been addressed in the following products:

  Red Hat Data Grid 8.4.1

Via RHSA-2023:0713 https://access.redhat.com/errata/RHSA-2023:0713

Comment 35 errata-xmlrpc 2023-03-01 21:43:22 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 7

Via RHSA-2023:1043 https://access.redhat.com/errata/RHSA-2023:1043

Comment 36 errata-xmlrpc 2023-03-01 21:45:46 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 8

Via RHSA-2023:1044 https://access.redhat.com/errata/RHSA-2023:1044

Comment 37 errata-xmlrpc 2023-03-01 21:48:18 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 9

Via RHSA-2023:1045 https://access.redhat.com/errata/RHSA-2023:1045

Comment 38 errata-xmlrpc 2023-03-01 21:51:02 UTC
This issue has been addressed in the following products:

  RHEL-8 based Middleware Containers

Via RHSA-2023:1047 https://access.redhat.com/errata/RHSA-2023:1047

Comment 39 errata-xmlrpc 2023-03-01 21:59:17 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On

Via RHSA-2023:1049 https://access.redhat.com/errata/RHSA-2023:1049

Comment 40 errata-xmlrpc 2023-03-06 08:59:00 UTC
This issue has been addressed in the following products:

  OpenShift Developer Tools and Services for OCP 4.12

Via RHSA-2023:1064 https://access.redhat.com/errata/RHSA-2023:1064

Comment 41 errata-xmlrpc 2023-03-08 14:54:59 UTC
This issue has been addressed in the following products:

  Red Hat build of Quarkus 2.7.7

Via RHSA-2023:1006 https://access.redhat.com/errata/RHSA-2023:1006

Comment 43 errata-xmlrpc 2023-05-03 13:19:55 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 6.13 for RHEL 8

Via RHSA-2023:2097 https://access.redhat.com/errata/RHSA-2023:2097

Comment 44 errata-xmlrpc 2023-05-03 14:06:11 UTC
This issue has been addressed in the following products:

  RHINT Camel-Springboot 3.20.1

Via RHSA-2023:2100 https://access.redhat.com/errata/RHSA-2023:2100

Comment 45 errata-xmlrpc 2023-05-04 15:57:06 UTC
This issue has been addressed in the following products:

  Red Hat Process Automation

Via RHSA-2023:2135 https://access.redhat.com/errata/RHSA-2023:2135

Comment 46 errata-xmlrpc 2023-05-18 09:54:24 UTC
This issue has been addressed in the following products:

  Red Hat AMQ Streams 2.4.0

Via RHSA-2023:3223 https://access.redhat.com/errata/RHSA-2023:3223

Comment 47 errata-xmlrpc 2023-06-15 15:24:04 UTC
This issue has been addressed in the following products:

  RHINT Camel-Springboot 3.18.3.P2

Via RHSA-2023:3641 https://access.redhat.com/errata/RHSA-2023:3641

Comment 48 errata-xmlrpc 2023-06-19 10:12:57 UTC
This issue has been addressed in the following products:

  OpenShift Developer Tools and Services for OCP 4.11

Via RHSA-2023:3663 https://access.redhat.com/errata/RHSA-2023:3663


Note You need to log in before you can comment on or make changes to this bug.