9.8
CRITICAL
CVE-2017-15095
Apache Jackson - Deserialization Code Execution Vulnerability
Description

A deserialization flaw was discovered in the jackson-databind in versions before 2.8.10 and 2.9.1, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw CVE-2017-7525 by blacklisting more classes that could be used maliciously.

INFO

Published Date :

Feb. 6, 2018, 3:29 p.m.

Last Modified :

Nov. 7, 2023, 2:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-15095 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-15095 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle primavera_unifier
2 Oracle jd_edwards_enterpriseone_tools
3 Oracle database_server
4 Oracle communications_billing_and_revenue_management
5 Oracle webcenter_portal
6 Oracle banking_platform
7 Oracle communications_diameter_signaling_router
8 Oracle communications_instant_messaging_server
9 Oracle identity_manager
10 Oracle financial_services_analytical_applications_infrastructure
11 Oracle enterprise_manager_for_virtualization
12 Oracle global_lifecycle_management_opatchauto
13 Oracle clusterware
14 Oracle utilities_advanced_spatial_and_operational_analytics
1 Redhat openshift_container_platform
2 Redhat satellite
3 Redhat jboss_enterprise_application_platform
4 Redhat satellite_capsule
1 Netapp oncommand_balance
2 Netapp oncommand_performance_manager
3 Netapp snapcenter
4 Netapp oncommand_shift
1 Debian debian_linux
1 Fasterxml jackson-databind
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-15095.

URL Resource
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch Third Party Advisory
http://www.securityfocus.com/bid/103880 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039769 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:3189 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3190 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0342 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0478 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0479 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0480 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0481 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0576 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0577 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1447 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1448 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1449 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1450 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1451 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2927 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2858 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3149 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3892 Third Party Advisory
https://github.com/FasterXML/jackson-databind/issues/1680 Issue Tracking Third Party Advisory
https://github.com/FasterXML/jackson-databind/issues/1737 Issue Tracking Patch Third Party Advisory
https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987eec5cbd29120d8c629%40%3Csolr-user.lucene.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20171214-0003/ Third Party Advisory
https://www.debian.org/security/2017/dsa-4037 Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

A curated list of my GitHub stars! Generated by starred

Updated: 9 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Oct. 8, 2022, 12:38 p.m. This repo has been linked 62 different CVEs too.

None

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 30, 2022, 6:06 p.m. This repo has been linked 55 different CVEs too.

vulnerable application

HTML Java

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 21, 2022, 1:36 p.m. This repo has been linked 4 different CVEs too.

None

Updated: 6 months, 1 week ago
5 stars 0 fork 0 watcher
Born at : Aug. 12, 2021, 1:05 a.m. This repo has been linked 81 different CVEs too.

None

Updated: 3 weeks ago
70 stars 21 fork 21 watcher
Born at : Jan. 11, 2021, 4:22 a.m. This repo has been linked 62 different CVEs too.

Data Mart As A Service

bigdata datamart etl funnel-analysis dataanalysis businessintelligence saas

Makefile Java Python Shell CSS HTML HiveQL StringTemplate

Updated: 1 year ago
27 stars 5 fork 5 watcher
Born at : Nov. 24, 2020, 5:03 a.m. This repo has been linked 54 different CVEs too.

Demo project to show different ways of fixing vulnerabilities found in Maven based java project.

Java HTML

Updated: 3 years, 10 months ago
0 stars 3 fork 3 watcher
Born at : Oct. 29, 2020, 6 a.m. This repo has been linked 4 different CVEs too.

Compiled dataset of Java deserialization CVEs

java-deserialization deserialization cve security

Updated: 4 months ago
60 stars 4 fork 4 watcher
Born at : July 22, 2020, 1:10 p.m. This repo has been linked 308 different CVEs too.

Cyber Securiy MOOC Unsecure project

Java HTML

Updated: 2 years, 2 months ago
1 stars 1 fork 1 watcher
Born at : Dec. 29, 2019, 12:57 p.m. This repo has been linked 70 different CVEs too.

https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet

Updated: 3 weeks, 5 days ago
48 stars 0 fork 0 watcher
Born at : Dec. 2, 2019, 9:15 p.m. This repo has been linked 158 different CVEs too.

None

Scala JavaScript

Updated: 10 months, 1 week ago
1 stars 1 fork 1 watcher
Born at : March 1, 2019, 3:29 p.m. This repo has been linked 2 different CVEs too.

None

Java

Updated: 5 years, 11 months ago
0 stars 1 fork 1 watcher
Born at : Sept. 26, 2018, 11:11 a.m. This repo has been linked 7 different CVEs too.

Struts2の脆弱性S2-045, S2-055 および Jackson の脆弱性 CVE-2017-7525, CVE-2017-15095 の調査報告

struts2 jackson2 security-vulnerability

Groovy Shell Batchfile Java CSS

Updated: 1 month ago
107 stars 21 fork 21 watcher
Born at : Dec. 4, 2017, 10:07 a.m. This repo has been linked 5 different CVEs too.

The cheat sheet about Java Deserialization vulnerabilities

javadeser java-deserialization pentesting

Updated: 1 week, 6 days ago
3011 stars 537 fork 537 watcher
Born at : Feb. 23, 2016, 10:28 p.m. This repo has been linked 168 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-15095 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-15095 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987eec5cbd29120d8c629%40%3Csolr-user.lucene.apache.org%3E [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987eec5cbd29120d8c629@%3Csolr-user.lucene.apache.org%3E
  • Reanalysis by [email protected]

    Sep. 13, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.6.7.3 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.9.2 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.10 *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:-:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease1:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease2:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease3:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease4:*:*:*:*:*:* OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.6.7.2 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.9.2 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.10 *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:-:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease1:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease2:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease3:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease4:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Removed Evaluator Solution \
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Third Party Advisory http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Third Party Advisory http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Third Party Advisory http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Third Party Advisory https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Third Party Advisory https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch, Third Party Advisory
  • Modified Analysis by [email protected]

    Feb. 22, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch, Third Party Advisory http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch, Third Party Advisory http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch, Third Party Advisory http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2858 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2858 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3149 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3149 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3892 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3892 Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987eec5cbd29120d8c629@%3Csolr-user.lucene.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987eec5cbd29120d8c629@%3Csolr-user.lucene.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch, Third Party Advisory https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch, Third Party Advisory https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.9.2 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.10 *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:-:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease1:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease2:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease3:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease4:*:*:*:*:*:* OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.6.7.3 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.9.2 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.10 *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:-:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease1:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease2:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease3:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease4:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (including) 1.9 OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:6.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite_capsule:6.4:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:* AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:linux:*:* *cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:banking_platform:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.6.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.6.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:clusterware:12.1.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions up to (excluding) 8.3 *cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:database_server:18.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.2.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.2.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.3.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:global_lifecycle_management_opatchauto:*:*:*:*:*:*:*:* versions up to (excluding) 12.2.0.1.14 *cpe:2.3:a:oracle:identity_manager:11.1.2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:identity_manager:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.1 up to (including) 17.12 *cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_advanced_spatial_and_operational_analytics:2.7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 19, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987eec5cbd29120d8c629@%3Csolr-user.lucene.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3892 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3149 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-184
  • CVE Modified by [email protected]

    Sep. 27, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2858 [No Types Assigned]
  • Reanalysis by [email protected]

    Sep. 05, 2019

    Action Type Old Value New Value
    Added Evaluator Solution \
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.10 *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:-:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease1:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease2:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease3:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease4:*:*:*:*:*:* OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.9.2 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.10 *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:-:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease1:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease2:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease3:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease4:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Aug. 21, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2927 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2927 Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (excluding) 2.8.10 *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:*:*:*:*:*:*:* OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.10 *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:-:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease1:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease2:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease3:*:*:*:*:*:* *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease4:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2927 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 11, 2018

    Action Type Old Value New Value
    Changed Reference Type https://github.com/FasterXML/jackson-databind/issues/1737 Issue Tracking, Patch https://github.com/FasterXML/jackson-databind/issues/1737 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103880 No Types Assigned http://www.securityfocus.com/bid/103880 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0479 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0479 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1448 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1448 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0478 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0478 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0577 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0577 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1449 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1449 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1447 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1447 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0480 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0480 Third Party Advisory
    Changed Reference Type https://github.com/FasterXML/jackson-databind/issues/1680 Issue Tracking https://github.com/FasterXML/jackson-databind/issues/1680 Issue Tracking, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0576 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0576 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1451 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1451 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0481 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0481 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1450 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1450 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:fasterxml:jackson:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (including) 1.9
  • CVE Modified by [email protected]

    Jul. 19, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 17, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1451 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1450 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1449 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1448 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1447 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 19, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103880 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 24, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0577 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0576 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 14, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0481 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0480 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0479 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0478 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 13, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/FasterXML/jackson-databind/issues/1737 No Types Assigned https://github.com/FasterXML/jackson-databind/issues/1737 Issue Tracking, Patch
    Changed Reference Type http://www.securitytracker.com/id/1039769 No Types Assigned http://www.securitytracker.com/id/1039769 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3190 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3190 Third Party Advisory
    Changed Reference Type https://github.com/FasterXML/jackson-databind/issues/1680 No Types Assigned https://github.com/FasterXML/jackson-databind/issues/1680 Issue Tracking
    Changed Reference Type https://www.debian.org/security/2017/dsa-4037 No Types Assigned https://www.debian.org/security/2017/dsa-4037 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3189 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3189 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0342 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0342 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20171214-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20171214-0003/ Third Party Advisory
    Added CWE CWE-502
    Added CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (excluding) 2.8.10 *cpe:2.3:a:fasterxml:jackson-databind:2.9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 24, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0342 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 08, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-4037 [No Types Assigned]
    Added Reference https://security.netapp.com/advisory/ntap-20171214-0003/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3190 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3189 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1039769 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.65 }} -2.15%

score

0.90578

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability